Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BootStrapper.exe

Overview

General Information

Sample name:BootStrapper.exe
Analysis ID:1580863
MD5:1d3a607fc1ac39cc65eb12852ee80b11
SHA1:8d81228aee9ec472b9eead61de86a3686847c747
SHA256:1800b9a8d7f6d2c97901dbc8f736959ef155496a3b7f95dd7019f9a4c68d57bc
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • BootStrapper.exe (PID: 2736 cmdline: "C:\Users\user\Desktop\BootStrapper.exe" MD5: 1D3A607FC1AC39CC65EB12852EE80B11)
    • conhost.exe (PID: 5432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • BootStrapper.exe (PID: 2308 cmdline: "C:\Users\user\Desktop\BootStrapper.exe" MD5: 1D3A607FC1AC39CC65EB12852EE80B11)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["observerfry.lat", "wordyfindy.lat", "curverpluch.lat", "shapestickyr.lat", "bashfulacid.lat", "talkynicer.lat", "manyrestro.lat", "tentabatte.lat", "slipperyloo.lat"], "Build id": "yau6Na--976664372"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:03.265324+010020283713Unknown Traffic192.168.2.64970723.55.153.106443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:01.395723+010020584801Domain Observed Used for C2 Detected192.168.2.6652551.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:01.054220+010020584841Domain Observed Used for C2 Detected192.168.2.6525601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:00.631944+010020584921Domain Observed Used for C2 Detected192.168.2.6636221.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:00.772630+010020585001Domain Observed Used for C2 Detected192.168.2.6628691.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:00.490740+010020585021Domain Observed Used for C2 Detected192.168.2.6567501.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:00.912866+010020585101Domain Observed Used for C2 Detected192.168.2.6611001.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:01.202266+010020585121Domain Observed Used for C2 Detected192.168.2.6565601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:00.350098+010020585141Domain Observed Used for C2 Detected192.168.2.6597091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T12:34:04.046099+010028586661Domain Observed Used for C2 Detected192.168.2.64970723.55.153.106443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["observerfry.lat", "wordyfindy.lat", "curverpluch.lat", "shapestickyr.lat", "bashfulacid.lat", "talkynicer.lat", "manyrestro.lat", "tentabatte.lat", "slipperyloo.lat"], "Build id": "yau6Na--976664372"}
    Source: BootStrapper.exeVirustotal: Detection: 43%Perma Link
    Source: BootStrapper.exeReversingLabs: Detection: 42%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 94.4% probability
    Source: BootStrapper.exeJoe Sandbox ML: detected
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: bashfulacid.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: tentabatte.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: curverpluch.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: talkynicer.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: shapestickyr.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: manyrestro.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: slipperyloo.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: wordyfindy.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: observerfry.lat
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--976664372
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE1A80 FreeConsole,CryptDestroyKey,3_2_00DE1A80
    Source: BootStrapper.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.6:49707 version: TLS 1.2
    Source: BootStrapper.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFA1A8 FindFirstFileExW,0_2_00DFA1A8
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFA259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00DFA259
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFA1A8 FindFirstFileExW,3_2_00DFA1A8
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFA259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00DFA259
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov word ptr [ecx], dx3_2_0043F39E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ebx3_2_0040B79B
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp word ptr [esi+eax], 0000h3_2_0041D050
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041780D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2DFE5A91h3_2_004410D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+2Ch]3_2_0042788F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edi, dword ptr [ebp-10h]3_2_0041C900
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0042B100
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ecx, eax3_2_00427917
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then test eax, eax3_2_0043A120
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+338E7E12h]3_2_0043A120
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ebx, eax3_2_00405930
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ebp, eax3_2_00405930
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx eax, word ptr [ebp+00h]3_2_0043A9D6
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_004409E0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx]3_2_00426190
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edi, byte ptr [ecx]3_2_0043E9B3
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0000026Dh]3_2_00415200
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+2Ch]3_2_00427A3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]3_2_0041F2C0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004292E0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi-535229ACh]3_2_004402B0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_004402B0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+70h]3_2_00409370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ecx3_2_00409370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]3_2_00402B70
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00436370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov eax, ecx3_2_00408B00
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042D306
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then jmp dword ptr [00448B7Ch]3_2_00428307
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ebp, byte ptr [esp+esi-6Fh]3_2_004393C0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi-535229ACh]3_2_004403D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_004403D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]3_2_0042BBE3
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]3_2_0042BC53
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000258h]3_2_0043EC60
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ecx3_2_00416C77
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042D4D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h3_2_00440CE0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-53h]3_2_00419C90
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ecx3_2_00419C90
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 798ECF08h3_2_00439490
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h3_2_00439490
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042D49A
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_004074A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_004074A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]3_2_0042BB19
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_00440550
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_0041C561
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+26h]3_2_0041C561
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041C561
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx esi, byte ptr [eax]3_2_00426513
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ecx3_2_00425DEA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00425DEA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+446E8726h]3_2_00441DA0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 385488F2h3_2_0043A640
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042D64C
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+eax-38h]3_2_0043EE50
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042A660
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, eax3_2_0041966B
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00425E70
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_00440600
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9164D103h3_2_00440E00
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], EABBD981h3_2_0040DE13
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00417E1A
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ebx, eax3_2_00417E1A
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2DC31920h]3_2_00422E3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov edx, ecx3_2_00422E3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+74842D10h]3_2_00422E3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then sub edx, 01h3_2_00440690
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+5B5F0E69h]3_2_004146A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov eax, ecx3_2_004146A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_004146A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+0Ch]3_2_004396A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ecx, eax3_2_00426EB0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ecx, eax3_2_0040A770
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then push eax3_2_00415F19
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [ebx+ecx-4835D6BBh]3_2_0040D7CF
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov ecx, edx3_2_004227E0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_00416790
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_00416790
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movzx edx, byte ptr [esi+ecx]3_2_0041E7A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 4x nop then movsx ecx, byte ptr [edi+eax]3_2_0043F7B2

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2058514 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat) : 192.168.2.6:59709 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058484 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat) : 192.168.2.6:52560 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058512 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat) : 192.168.2.6:56560 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058500 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat) : 192.168.2.6:62869 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058492 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat) : 192.168.2.6:63622 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058510 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat) : 192.168.2.6:61100 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058480 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat) : 192.168.2.6:65255 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058502 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat) : 192.168.2.6:56750 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.6:49707 -> 23.55.153.106:443
    Source: Malware configuration extractorURLs: observerfry.lat
    Source: Malware configuration extractorURLs: wordyfindy.lat
    Source: Malware configuration extractorURLs: curverpluch.lat
    Source: Malware configuration extractorURLs: shapestickyr.lat
    Source: Malware configuration extractorURLs: bashfulacid.lat
    Source: Malware configuration extractorURLs: talkynicer.lat
    Source: Malware configuration extractorURLs: manyrestro.lat
    Source: Malware configuration extractorURLs: tentabatte.lat
    Source: Malware configuration extractorURLs: slipperyloo.lat
    Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49707 -> 23.55.153.106:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=9bb70760be177dbab1860100; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 26 Dec 2024 11:34:03 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: afe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: observerfry.lat
    Source: global trafficDNS traffic detected: DNS query: wordyfindy.lat
    Source: global trafficDNS traffic detected: DNS query: slipperyloo.lat
    Source: global trafficDNS traffic detected: DNS query: manyrestro.lat
    Source: global trafficDNS traffic detected: DNS query: shapestickyr.lat
    Source: global trafficDNS traffic detected: DNS query: talkynicer.lat
    Source: global trafficDNS traffic detected: DNS query: curverpluch.lat
    Source: global trafficDNS traffic detected: DNS query: tentabatte.lat
    Source: global trafficDNS traffic detected: DNS query: bashfulacid.lat
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.0000000000FFE000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.0000000001011000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169400962.0000000000FFE000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169400962.0000000001011000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: BootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shopo
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.0000000000FE9000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.6:49707 version: TLS 1.2
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00433600 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00433600
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00433600 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00433600
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043403E GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,3_2_0043403E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE10000_2_00DE1000
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE7B460_2_00DE7B46
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DF23700_2_00DF2370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFFCA20_2_00DFFCA2
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFDECA0_2_00DFDECA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DEC6920_2_00DEC692
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0040ADEC3_2_0040ADEC
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004085F03_2_004085F0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004088003_2_00408800
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041780D3_2_0041780D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004410D03_2_004410D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042788F3_2_0042788F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004039003_2_00403900
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041C9003_2_0041C900
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004121003_2_00412100
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043A1203_2_0043A120
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004059303_2_00405930
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043D1C03_2_0043D1C0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004081D03_2_004081D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043A9D63_2_0043A9D6
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042C9D43_2_0042C9D4
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004259E43_2_004259E4
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004331803_2_00433180
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004249903_2_00424990
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004062403_2_00406240
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00410A573_2_00410A57
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004152003_2_00415200
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004312103_2_00431210
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041E2203_2_0041E220
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00427A3F3_2_00427A3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004042B03_2_004042B0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004402B03_2_004402B0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041DB403_2_0041DB40
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004093703_2_00409370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00426B703_2_00426B70
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004223703_2_00422370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00408B003_2_00408B00
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00424B003_2_00424B00
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004283073_2_00428307
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00421B103_2_00421B10
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043CB203_2_0043CB20
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004403D03_2_004403D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004413E03_2_004413E0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00404BF03_2_00404BF0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041AB803_2_0041AB80
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00438C5D3_2_00438C5D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00416C773_2_00416C77
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00437C783_2_00437C78
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042AC303_2_0042AC30
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042F4F63_2_0042F4F6
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00419C903_2_00419C90
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004164923_2_00416492
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042CCA23_2_0042CCA2
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004074A03_2_004074A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004264B03_2_004264B0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00438CB03_2_00438CB0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041E5403_2_0041E540
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00423D403_2_00423D40
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0040CD4E3_2_0040CD4E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004405503_2_00440550
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041C5613_2_0041C561
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042D57F3_2_0042D57F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004385C73_2_004385C7
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00411DC93_2_00411DC9
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00418DE63_2_00418DE6
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004115F13_2_004115F1
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004205833_2_00420583
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0042E64D3_2_0042E64D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041966B3_2_0041966B
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004406003_2_00440600
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00440E003_2_00440E00
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041DE103_2_0041DE10
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00417E1A3_2_00417E1A
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00422E3F3_2_00422E3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00402EC03_2_00402EC0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004066D03_2_004066D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00426ED03_2_00426ED0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00405E803_2_00405E80
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004406903_2_00440690
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004146A03_2_004146A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004396A03_2_004396A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00426EB03_2_00426EB0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004297403_2_00429740
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0040A7703_2_0040A770
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004287703_2_00428770
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004417003_2_00441700
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00438F103_2_00438F10
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043D7103_2_0043D710
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00415F193_2_00415F19
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00436F2C3_2_00436F2C
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0040D7CF3_2_0040D7CF
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043A7D03_2_0043A7D0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004227E03_2_004227E0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00416FF03_2_00416FF0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0040C7823_2_0040C782
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043AF803_2_0043AF80
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00408F903_2_00408F90
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004167903_2_00416790
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004307973_2_00430797
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0041E7A03_2_0041E7A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043F7B23_2_0043F7B2
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE10003_2_00DE1000
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE7B463_2_00DE7B46
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DF23703_2_00DF2370
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFFCA23_2_00DFFCA2
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFDECA3_2_00DFDECA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DEC6923_2_00DEC692
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: String function: 00DF52BD appears 40 times
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: String function: 00DF07A7 appears 42 times
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: String function: 00DE8050 appears 102 times
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: String function: 00407FE0 appears 41 times
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: String function: 00414690 appears 95 times
    Source: BootStrapper.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: BootStrapper.exeStatic PE information: Section: .bss ZLIB complexity 1.0003360896915585
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/0@10/1
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004318D2 CoCreateInstance,3_2_004318D2
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5432:120:WilError_03
    Source: BootStrapper.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\BootStrapper.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: BootStrapper.exeVirustotal: Detection: 43%
    Source: BootStrapper.exeReversingLabs: Detection: 42%
    Source: C:\Users\user\Desktop\BootStrapper.exeFile read: C:\Users\user\Desktop\BootStrapper.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\BootStrapper.exe "C:\Users\user\Desktop\BootStrapper.exe"
    Source: C:\Users\user\Desktop\BootStrapper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\BootStrapper.exeProcess created: C:\Users\user\Desktop\BootStrapper.exe "C:\Users\user\Desktop\BootStrapper.exe"
    Source: C:\Users\user\Desktop\BootStrapper.exeProcess created: C:\Users\user\Desktop\BootStrapper.exe "C:\Users\user\Desktop\BootStrapper.exe"Jump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeSection loaded: dpapi.dllJump to behavior
    Source: BootStrapper.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
    Source: BootStrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: BootStrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: BootStrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: BootStrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: BootStrapper.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE820A push ecx; ret 0_2_00DE821D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00E176BD push ecx; retf 0_2_00E176BE
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00440240 push eax; mov dword ptr [esp], DED9D88Bh3_2_00440245
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_004464FA push edx; ret 3_2_00446500
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0044666E push cs; ret 3_2_00446682
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00446627 push cs; ret 3_2_00446682
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00449E23 push cs; ret 3_2_00449E3F
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00449E23 pushfd ; ret 3_2_00449EB4
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00449EA1 pushfd ; ret 3_2_00449EB4
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00430797 push 89240489h; mov dword ptr [esp], eax3_2_004307CB
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE820A push ecx; ret 3_2_00DE821D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00E176BD push ecx; retf 3_2_00E176BE
    Source: C:\Users\user\Desktop\BootStrapper.exeAPI coverage: 3.2 %
    Source: C:\Users\user\Desktop\BootStrapper.exe TID: 5232Thread sleep time: -60000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFA1A8 FindFirstFileExW,0_2_00DFA1A8
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DFA259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00DFA259
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFA1A8 FindFirstFileExW,3_2_00DFA1A8
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DFA259 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00DFA259
    Source: BootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWt _
    Source: BootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_0043EBA0 LdrInitializeThunk,3_2_0043EBA0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DF04F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DF04F9
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00E0F19E mov edi, dword ptr fs:[00000030h]0_2_00E0F19E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE1360 mov edi, dword ptr fs:[00000030h]0_2_00DE1360
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE1730 mov edi, dword ptr fs:[00000030h]0_2_00DE1730
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE1360 mov edi, dword ptr fs:[00000030h]3_2_00DE1360
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE1730 mov edi, dword ptr fs:[00000030h]3_2_00DE1730
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DF5BB5 GetProcessHeap,0_2_00DF5BB5
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE7B1E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00DE7B1E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DF04F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DF04F9
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE7EDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00DE7EDA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE7ECE SetUnhandledExceptionFilter,0_2_00DE7ECE
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE7B1E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00DE7B1E
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DF04F9 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00DF04F9
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE7EDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00DE7EDA
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 3_2_00DE7ECE SetUnhandledExceptionFilter,3_2_00DE7ECE

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00E0F19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00E0F19E
    Source: C:\Users\user\Desktop\BootStrapper.exeMemory written: C:\Users\user\Desktop\BootStrapper.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
    Source: BootStrapper.exe, 00000000.00000002.2127489303.0000000000C7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: observerfry.lat
    Source: C:\Users\user\Desktop\BootStrapper.exeProcess created: C:\Users\user\Desktop\BootStrapper.exe "C:\Users\user\Desktop\BootStrapper.exe"Jump to behavior
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,0_2_00DF9AB0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,0_2_00DF9A51
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,0_2_00DF9BD0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,0_2_00DF9B85
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,0_2_00DF54A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00DF9C77
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,0_2_00DF9D7D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00DF9512
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,0_2_00DF4EFC
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00DF97FE
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,0_2_00DF9763
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,3_2_00DF9AB0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,3_2_00DF9A51
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,3_2_00DF9BD0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,3_2_00DF9B85
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,3_2_00DF54A0
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00DF9C77
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,3_2_00DF9D7D
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_00DF9512
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,3_2_00DF4EFC
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_00DF97FE
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: EnumSystemLocalesW,3_2_00DF9763
    Source: C:\Users\user\Desktop\BootStrapper.exeCode function: 0_2_00DE8C37 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00DE8C37
    Source: C:\Users\user\Desktop\BootStrapper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    PowerShell
    1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    21
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares2
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets13
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    BootStrapper.exe43%VirustotalBrowse
    BootStrapper.exe42%ReversingLabsWin32.Trojan.Generic
    BootStrapper.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    23.55.153.106
    truefalse
      high
      wordyfindy.lat
      unknown
      unknowntrue
        unknown
        slipperyloo.lat
        unknown
        unknowntrue
          unknown
          curverpluch.lat
          unknown
          unknowntrue
            unknown
            tentabatte.lat
            unknown
            unknowntrue
              unknown
              manyrestro.lat
              unknown
              unknowntrue
                unknown
                bashfulacid.lat
                unknown
                unknowntrue
                  unknown
                  shapestickyr.lat
                  unknown
                  unknowntrue
                    unknown
                    observerfry.lat
                    unknown
                    unknownfalse
                      high
                      talkynicer.lat
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        curverpluch.latfalse
                          high
                          slipperyloo.latfalse
                            high
                            tentabatte.latfalse
                              high
                              manyrestro.latfalse
                                high
                                bashfulacid.latfalse
                                  high
                                  observerfry.latfalse
                                    high
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      wordyfindy.latfalse
                                        high
                                        shapestickyr.latfalse
                                          high
                                          talkynicer.latfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/my/wishlist/BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://player.vimeo.comBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://steamcommunity.com/?subsection=broadcastsBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://help.steampowered.com/en/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/market/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://store.steampowered.com/news/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://store.steampowered.com/points/shopoBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/subscriber_agreement/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.gstatic.cn/recaptcha/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://store.steampowered.com/subscriber_agreement/BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://recaptcha.net/recaptcha/;BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htmBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://steamcommunity.com/discussions/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.youtube.comBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.comBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://store.steampowered.com/stats/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://medal.tvBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://broadcast.st.dl.eccdnx.comBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://store.steampowered.com/steam_refunds/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.0000000000FE9000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://s.ytimg.com;BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://steamcommunity.com/workshop/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://login.steampowered.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbBootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/legal/BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steam.tv/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://store.steampowered.com/privacy_agreement/BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/points/shop/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://recaptcha.netBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://store.steampowered.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.comBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://sketchfab.comBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://lv.queniujq.cnBootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:27060BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/privacy_agreement/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/recaptcha/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://checkout.steampowered.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://help.steampowered.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.steampowered.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://store.steampowered.com/account/cookiepreferences/BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169355791.0000000000FDC000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://store.steampowered.com/mobileBootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com/BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://store.steampowered.com/;BootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168875044.000000000102F000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000002.2169511899.0000000001030000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168393978.000000000102E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/about/BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lBootStrapper.exe, 00000003.00000003.2168351907.0000000001076000.00000004.00000020.00020000.00000000.sdmp, BootStrapper.exe, 00000003.00000003.2168351907.000000000107C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              23.55.153.106
                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1580863
                                                                                                                                                                                              Start date and time:2024-12-26 12:33:07 +01:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 2m 44s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                              Number of analysed new started processes analysed:4
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Sample name:BootStrapper.exe
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal100.troj.evad.winEXE@4/0@10/1
                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 98%
                                                                                                                                                                                              • Number of executed functions: 31
                                                                                                                                                                                              • Number of non-executed functions: 166
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.246.63
                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, otelrules.azureedge.net
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                              06:33:59API Interceptor5x Sleep call for process: BootStrapper.exe modified
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              23.55.153.106Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                Script.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                        jSFUzuYPG9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          HK8IIasL9i.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            OGBLsboKIF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              NfwBtCx5PR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                pJRiqnTih0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  steamcommunity.comLoader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  Script.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  L5Kgf2Tvkc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                                  2ZsJ2iP8Q2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                  LopCYSStr3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                  LNn56KMkEE.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                  YYjRtxS70h.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  AKAMAI-ASN1EULoader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  Script.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                  • 23.44.201.30
                                                                                                                                                                                                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 2.18.19.83
                                                                                                                                                                                                                  armv5l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                  • 23.62.62.162
                                                                                                                                                                                                                  PodcastsTries.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                  • 23.209.72.39
                                                                                                                                                                                                                  Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  • 184.85.182.130
                                                                                                                                                                                                                  cMTqzvmx9u.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLineBrowse
                                                                                                                                                                                                                  • 88.221.134.155
                                                                                                                                                                                                                  3zg6i6Zu1u.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  oiF7u78bY2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  Script.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  1C6ljtnwXP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  1C6ljtnwXP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  RIMz2N1u5y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  5RRVBiCpFI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  MPySEh8HaF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  Delivery form - Airway bill details - Tracking info 45821631127I ,pdf.scr.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  ciwa.mp4.htaGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                  No created / dropped files found
                                                                                                                                                                                                                  File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                  Entropy (8bit):7.662456002797942
                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                  File name:BootStrapper.exe
                                                                                                                                                                                                                  File size:518'144 bytes
                                                                                                                                                                                                                  MD5:1d3a607fc1ac39cc65eb12852ee80b11
                                                                                                                                                                                                                  SHA1:8d81228aee9ec472b9eead61de86a3686847c747
                                                                                                                                                                                                                  SHA256:1800b9a8d7f6d2c97901dbc8f736959ef155496a3b7f95dd7019f9a4c68d57bc
                                                                                                                                                                                                                  SHA512:58936ef4057bb7792d7515d495ea519561a1dc5c64b76d6494daa148c526cd938207902bda069542a758a56cf9545a6279594248773ea08b5d1d3626c1e55b1e
                                                                                                                                                                                                                  SSDEEP:12288:OZqOSYt4cgd2+GSOgHAO+QzZdbnnCQXLb:OsOSKgx/v+cnC0Lb
                                                                                                                                                                                                                  TLSH:59B4E16675C18072C9A7193198F4DB759A7EF9300F31AACB63C44B3A8E716D18731B2B
                                                                                                                                                                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....kg.........."......:........................@..........................0............@.....................................<..
                                                                                                                                                                                                                  Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                  Entrypoint:0x408be2
                                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                                  Subsystem:windows cui
                                                                                                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                  Time Stamp:0x676BFDDD [Wed Dec 25 12:43:09 2024 UTC]
                                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                                  OS Version Major:6
                                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                                  File Version Major:6
                                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                                  Subsystem Version Major:6
                                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                                  Import Hash:a9da46e39a9cdaffa6def3d7b746c0a0
                                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                                  call 00007F2C907A9B5Ah
                                                                                                                                                                                                                  jmp 00007F2C907A99C9h
                                                                                                                                                                                                                  mov ecx, dword ptr [0042F800h]
                                                                                                                                                                                                                  push esi
                                                                                                                                                                                                                  push edi
                                                                                                                                                                                                                  mov edi, BB40E64Eh
                                                                                                                                                                                                                  mov esi, FFFF0000h
                                                                                                                                                                                                                  cmp ecx, edi
                                                                                                                                                                                                                  je 00007F2C907A9B56h
                                                                                                                                                                                                                  test esi, ecx
                                                                                                                                                                                                                  jne 00007F2C907A9B78h
                                                                                                                                                                                                                  call 00007F2C907A9B81h
                                                                                                                                                                                                                  mov ecx, eax
                                                                                                                                                                                                                  cmp ecx, edi
                                                                                                                                                                                                                  jne 00007F2C907A9B59h
                                                                                                                                                                                                                  mov ecx, BB40E64Fh
                                                                                                                                                                                                                  jmp 00007F2C907A9B60h
                                                                                                                                                                                                                  test esi, ecx
                                                                                                                                                                                                                  jne 00007F2C907A9B5Ch
                                                                                                                                                                                                                  or eax, 00004711h
                                                                                                                                                                                                                  shl eax, 10h
                                                                                                                                                                                                                  or ecx, eax
                                                                                                                                                                                                                  mov dword ptr [0042F800h], ecx
                                                                                                                                                                                                                  not ecx
                                                                                                                                                                                                                  pop edi
                                                                                                                                                                                                                  mov dword ptr [0042F840h], ecx
                                                                                                                                                                                                                  pop esi
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                                  sub esp, 14h
                                                                                                                                                                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                  xorps xmm0, xmm0
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                  call dword ptr [0042DA5Ch]
                                                                                                                                                                                                                  mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                  xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                  mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                  call dword ptr [0042DA10h]
                                                                                                                                                                                                                  xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                  call dword ptr [0042DA0Ch]
                                                                                                                                                                                                                  xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                  lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                  push eax
                                                                                                                                                                                                                  call dword ptr [0042DAA4h]
                                                                                                                                                                                                                  mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                  lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                  xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                  xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                  xor eax, ecx
                                                                                                                                                                                                                  leave
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  mov eax, 00004000h
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push 00430F88h
                                                                                                                                                                                                                  call dword ptr [0042DA7Ch]
                                                                                                                                                                                                                  ret
                                                                                                                                                                                                                  push 00030000h
                                                                                                                                                                                                                  push 00010000h
                                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                                  call 00007F2C907B08BAh
                                                                                                                                                                                                                  add esp, 0Ch
                                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2d7f40x3c.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x330000xe8.rsrc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x340000x1d80.reloc
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x29b280x18.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x25fb00xc0.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2d9a00x170.rdata
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                  .text0x10000x2381e0x23a0028687a01c6fa568872ae982fba881cfbFalse0.576404879385965data6.645994573837695IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .rdata0x250000x9de40x9e0047199544a5de9c952a99bdeba92246a4False0.4287232990506329data4.98242541383292IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .data0x2f0000x27540x18008ef6ad6dc3390546a2e587d33b754c2cFalse0.3720703125data4.57694484359984IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .tls0x320000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  .rsrc0x330000xe80x20076660b904055370f27d3dce420e17802False0.306640625data2.338577594010538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .reloc0x340000x1d800x1e00454b42aa5668ecfd23670a763d59b9d2False0.77265625data6.5387366619530765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                  .bss0x360000x4d0000x4d000caef6e3e6835aafb8ae796907a54c601False1.0003360896915585data7.999394979723871IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                  RT_MANIFEST0x330600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                                  KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, CreateThread, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                  ADVAPI32.dllCryptDestroyKey
                                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                  2024-12-26T12:34:00.350098+01002058514ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat)1192.168.2.6597091.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:00.490740+01002058502ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat)1192.168.2.6567501.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:00.631944+01002058492ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat)1192.168.2.6636221.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:00.772630+01002058500ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat)1192.168.2.6628691.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:00.912866+01002058510ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat)1192.168.2.6611001.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:01.054220+01002058484ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat)1192.168.2.6525601.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:01.202266+01002058512ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat)1192.168.2.6565601.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:01.395723+01002058480ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat)1192.168.2.6652551.1.1.153UDP
                                                                                                                                                                                                                  2024-12-26T12:34:03.265324+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.64970723.55.153.106443TCP
                                                                                                                                                                                                                  2024-12-26T12:34:04.046099+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.64970723.55.153.106443TCP
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.745301962 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.745347977 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.745424032 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.749255896 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.749268055 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.265221119 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.265324116 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.268831968 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.268846035 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.269103050 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.309650898 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.315613031 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:03.363331079 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046125889 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046149969 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046181917 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046196938 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046220064 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046233892 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046240091 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.046291113 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.239624977 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.239671946 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.239696026 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.239706993 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.239747047 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.246790886 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.246855974 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.246897936 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.248828888 CET49707443192.168.2.623.55.153.106
                                                                                                                                                                                                                  Dec 26, 2024 12:34:04.248842001 CET4434970723.55.153.106192.168.2.6
                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.206513882 CET5714053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.346101999 CET53571401.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.350097895 CET5970953192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.487963915 CET53597091.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.490740061 CET5675053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.629043102 CET53567501.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.631943941 CET6362253192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.770842075 CET53636221.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.772629976 CET6286953192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.910650015 CET53628691.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.912866116 CET6110053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.050589085 CET53611001.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.054219961 CET5256053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.197591066 CET53525601.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.202265978 CET5656053192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.340051889 CET53565601.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.395723104 CET6525553192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.533162117 CET53652551.1.1.1192.168.2.6
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.591598034 CET5566753192.168.2.61.1.1.1
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.739541054 CET53556671.1.1.1192.168.2.6
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.206513882 CET192.168.2.61.1.1.10x1220Standard query (0)observerfry.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.350097895 CET192.168.2.61.1.1.10x5317Standard query (0)wordyfindy.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.490740061 CET192.168.2.61.1.1.10x9c9Standard query (0)slipperyloo.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.631943941 CET192.168.2.61.1.1.10x68c8Standard query (0)manyrestro.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.772629976 CET192.168.2.61.1.1.10x59f2Standard query (0)shapestickyr.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.912866116 CET192.168.2.61.1.1.10x66abStandard query (0)talkynicer.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.054219961 CET192.168.2.61.1.1.10xcc2fStandard query (0)curverpluch.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.202265978 CET192.168.2.61.1.1.10xbd4dStandard query (0)tentabatte.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.395723104 CET192.168.2.61.1.1.10x519eStandard query (0)bashfulacid.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.591598034 CET192.168.2.61.1.1.10x8145Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.346101999 CET1.1.1.1192.168.2.60x1220Name error (3)observerfry.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.487963915 CET1.1.1.1192.168.2.60x5317Name error (3)wordyfindy.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.629043102 CET1.1.1.1192.168.2.60x9c9Name error (3)slipperyloo.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.770842075 CET1.1.1.1192.168.2.60x68c8Name error (3)manyrestro.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:00.910650015 CET1.1.1.1192.168.2.60x59f2Name error (3)shapestickyr.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.050589085 CET1.1.1.1192.168.2.60x66abName error (3)talkynicer.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.197591066 CET1.1.1.1192.168.2.60xcc2fName error (3)curverpluch.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.340051889 CET1.1.1.1192.168.2.60xbd4dName error (3)tentabatte.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.533162117 CET1.1.1.1192.168.2.60x519eName error (3)bashfulacid.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                  Dec 26, 2024 12:34:01.739541054 CET1.1.1.1192.168.2.60x8145No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                  • steamcommunity.com
                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                  0192.168.2.64970723.55.153.1064432308C:\Users\user\Desktop\BootStrapper.exe
                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                  2024-12-26 11:34:03 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                                                                                  2024-12-26 11:34:04 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                  Date: Thu, 26 Dec 2024 11:34:03 GMT
                                                                                                                                                                                                                  Content-Length: 25665
                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                  Set-Cookie: sessionid=9bb70760be177dbab1860100; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                  Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                  2024-12-26 11:34:04 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                  2024-12-26 11:34:04 UTC10097INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                  Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>
                                                                                                                                                                                                                  2024-12-26 11:34:04 UTC1089INData Raw: 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e 65 72 73 20 69 6e 20 74 68 65 20 55 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 75 6e 74 72 69 65 73 2e 3c 62 72 2f 3e 53 6f 6d 65 20 67 65 6f 73 70 61 74 69 61 6c 20 64 61 74 61 20 6f 6e 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 09
                                                                                                                                                                                                                  Data Ascii: heir respective owners in the US and other countries.<br/>Some geospatial data on this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br>


                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                  Start time:06:33:58
                                                                                                                                                                                                                  Start date:26/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\BootStrapper.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\BootStrapper.exe"
                                                                                                                                                                                                                  Imagebase:0xde0000
                                                                                                                                                                                                                  File size:518'144 bytes
                                                                                                                                                                                                                  MD5 hash:1D3A607FC1AC39CC65EB12852EE80B11
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                                                  Start time:06:33:58
                                                                                                                                                                                                                  Start date:26/12/2024
                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  Imagebase:0x7ff66e660000
                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                  Start time:06:33:59
                                                                                                                                                                                                                  Start date:26/12/2024
                                                                                                                                                                                                                  Path:C:\Users\user\Desktop\BootStrapper.exe
                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\BootStrapper.exe"
                                                                                                                                                                                                                  Imagebase:0xde0000
                                                                                                                                                                                                                  File size:518'144 bytes
                                                                                                                                                                                                                  MD5 hash:1D3A607FC1AC39CC65EB12852EE80B11
                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:6.1%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                    Signature Coverage:2.8%
                                                                                                                                                                                                                    Total number of Nodes:2000
                                                                                                                                                                                                                    Total number of Limit Nodes:51
                                                                                                                                                                                                                    execution_graph 21929 de5bd4 21930 de5be0 21929->21930 21932 de5c17 21930->21932 21935 df208c 21930->21935 21933 de5c04 21933->21932 21934 de5c7a 29 API calls 21933->21934 21934->21932 21936 df209f _Fputc 21935->21936 21939 df20f9 21936->21939 21938 df20b4 _Fputc 21938->21933 21940 df212e 21939->21940 21941 df210b 21939->21941 21940->21941 21944 df2155 21940->21944 21942 df0641 __strnicoll 29 API calls 21941->21942 21943 df2126 21942->21943 21943->21938 21947 df222f 21944->21947 21948 df223b ___scrt_is_nonwritable_in_current_image 21947->21948 21955 deba14 EnterCriticalSection 21948->21955 21950 df2249 21956 df218f 21950->21956 21952 df2256 21965 df227e 21952->21965 21955->21950 21957 df0c67 ___scrt_uninitialize_crt 64 API calls 21956->21957 21958 df21aa 21957->21958 21959 df6b12 14 API calls 21958->21959 21960 df21b4 21959->21960 21961 df5590 __dosmaperr 14 API calls 21960->21961 21964 df21cf 21960->21964 21962 df21f3 21961->21962 21963 df41d7 ___free_lconv_mon 14 API calls 21962->21963 21963->21964 21964->21952 21968 deba28 LeaveCriticalSection 21965->21968 21967 df218d 21967->21938 21968->21967 22000 df5bc7 22001 df5bdc ___scrt_is_nonwritable_in_current_image 22000->22001 22012 df0790 EnterCriticalSection 22001->22012 22003 df5be3 22013 dfba38 22003->22013 22010 df5d12 2 API calls 22011 df5c01 22010->22011 22032 df5c27 22011->22032 22012->22003 22014 dfba44 ___scrt_is_nonwritable_in_current_image 22013->22014 22015 dfba6e 22014->22015 22016 dfba4d 22014->22016 22035 df0790 EnterCriticalSection 22015->22035 22018 defdad __Wcrtomb 14 API calls 22016->22018 22020 dfba52 22018->22020 22019 dfba7a 22025 dfbaa6 22019->22025 22036 dfb988 22019->22036 22021 df0498 __strnicoll 29 API calls 22020->22021 22024 df5bf2 22021->22024 22024->22011 22026 df5c5c GetStartupInfoW 22024->22026 22043 dfbacd 22025->22043 22027 df5bfc 22026->22027 22028 df5c79 22026->22028 22027->22010 22028->22027 22029 dfba38 30 API calls 22028->22029 22030 df5ca1 22029->22030 22030->22027 22031 df5cd1 GetFileType 22030->22031 22031->22030 22047 df07a7 LeaveCriticalSection 22032->22047 22034 df5c12 22035->22019 22037 df5590 __dosmaperr 14 API calls 22036->22037 22039 dfb99a 22037->22039 22038 dfb9a7 22040 df41d7 ___free_lconv_mon 14 API calls 22038->22040 22039->22038 22041 df4f77 6 API calls 22039->22041 22042 dfb9fc 22040->22042 22041->22039 22042->22019 22046 df07a7 LeaveCriticalSection 22043->22046 22045 dfbad4 22045->22024 22046->22045 22047->22034 20500 de6cc3 20501 de6ce5 20500->20501 20505 de6cfa 20500->20505 20506 de6e3b 20501->20506 20509 de6ea7 20506->20509 20510 de6e56 20506->20510 20507 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20508 de6cea 20507->20508 20508->20505 20512 df19a1 20508->20512 20509->20507 20510->20509 20511 df19dc 69 API calls 20510->20511 20511->20509 20513 df19ac 20512->20513 20514 df19c1 20512->20514 20516 defdad __Wcrtomb 14 API calls 20513->20516 20514->20513 20515 df19c8 20514->20515 20522 defe5d 20515->20522 20518 df19b1 20516->20518 20519 df0498 __strnicoll 29 API calls 20518->20519 20521 df19bc 20519->20521 20520 df19d7 20520->20505 20521->20505 20523 defe70 _Fputc 20522->20523 20526 df00d6 20523->20526 20525 defe85 _Fputc 20525->20520 20527 df00e2 ___scrt_is_nonwritable_in_current_image 20526->20527 20528 df00e8 20527->20528 20531 df012b 20527->20531 20529 df0641 __strnicoll 29 API calls 20528->20529 20530 df0103 20529->20530 20530->20525 20537 deba14 EnterCriticalSection 20531->20537 20533 df0137 20538 deffea 20533->20538 20535 df014d 20549 df0176 20535->20549 20537->20533 20539 defffd 20538->20539 20540 df0010 20538->20540 20539->20535 20552 deff11 20540->20552 20542 df0033 20543 df004e 20542->20543 20548 df00c1 20542->20548 20556 dfae2a 20542->20556 20545 df0c67 ___scrt_uninitialize_crt 64 API calls 20543->20545 20546 df0061 20545->20546 20547 dfac10 _Fputc 31 API calls 20546->20547 20547->20548 20548->20535 20612 deba28 LeaveCriticalSection 20549->20612 20551 df017e 20551->20530 20553 deff7a 20552->20553 20554 deff22 20552->20554 20553->20542 20554->20553 20570 dfabd0 20554->20570 20557 dfb1fc 20556->20557 20558 dfb20b 20557->20558 20559 dfb233 20557->20559 20561 df0641 __strnicoll 29 API calls 20558->20561 20560 df79b9 _Fputc 29 API calls 20559->20560 20562 dfb23c 20560->20562 20563 dfb226 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20561->20563 20574 dfac2e 20562->20574 20563->20543 20566 dfb2fd 20566->20563 20589 dfb031 20566->20589 20567 dfb2e6 20577 dfae86 20567->20577 20571 dfabe4 _Fputc 20570->20571 20572 dfad71 __fread_nolock 31 API calls 20571->20572 20573 dfabf9 _Fputc 20572->20573 20573->20553 20596 dfac4c 20574->20596 20578 dfae95 _Fputc 20577->20578 20579 df79b9 _Fputc 29 API calls 20578->20579 20581 dfaeb1 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20579->20581 20583 dfac2e 33 API calls 20581->20583 20588 dfaebd 20581->20588 20590 df79b9 _Fputc 29 API calls 20589->20590 20591 dfb044 20590->20591 20592 dfac2e 33 API calls 20591->20592 20594 dfb08e __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20591->20594 20593 dfb0eb 20592->20593 20593->20594 20594->20563 20597 dfac58 ___scrt_is_nonwritable_in_current_image 20596->20597 20598 dfac9b 20597->20598 20600 dface1 20597->20600 20606 dfac47 20597->20606 20599 df0641 __strnicoll 29 API calls 20598->20599 20599->20606 20607 dfbad6 EnterCriticalSection 20600->20607 20602 dface7 20603 dfad08 20602->20603 20604 dfad71 __fread_nolock 31 API calls 20602->20604 20608 dfad69 20603->20608 20604->20603 20606->20563 20606->20566 20606->20567 20607->20602 20611 dfbaf9 LeaveCriticalSection 20608->20611 20610 dfad6f 20610->20606 20611->20610 20612->20551 17222 de8b9b 17231 de7e87 GetModuleHandleW 17222->17231 17225 de8bd9 17236 dedc2c 17225->17236 17226 de8ba7 17227 de8bb2 17226->17227 17233 dedc51 17226->17233 17232 de7e93 17231->17232 17232->17225 17232->17226 17239 dedd61 17233->17239 17237 dedd61 __CreateFrameInfo 21 API calls 17236->17237 17238 de8be1 17237->17238 17240 dedd8e 17239->17240 17241 dedda0 17239->17241 17242 de7e87 __CreateFrameInfo GetModuleHandleW 17240->17242 17257 dedefb 17241->17257 17244 dedd93 17242->17244 17244->17241 17251 dedc95 GetModuleHandleExW 17244->17251 17246 dedc5c 17246->17227 17252 dedcd4 GetProcAddress 17251->17252 17253 dedcf5 17251->17253 17252->17253 17256 dedce8 17252->17256 17254 dedcfb FreeLibrary 17253->17254 17255 dedd04 17253->17255 17254->17255 17255->17241 17256->17253 17258 dedf07 ___scrt_is_nonwritable_in_current_image 17257->17258 17272 df0790 EnterCriticalSection 17258->17272 17260 dedf11 17273 deddf8 17260->17273 17262 dedf1e 17277 dedf3c 17262->17277 17265 dedd30 17334 dedd17 17265->17334 17267 dedd3a 17268 dedd4e 17267->17268 17269 dedd3e GetCurrentProcess TerminateProcess 17267->17269 17270 dedc95 __CreateFrameInfo 3 API calls 17268->17270 17269->17268 17271 dedd56 ExitProcess 17270->17271 17272->17260 17274 dede04 ___scrt_is_nonwritable_in_current_image __CreateFrameInfo 17273->17274 17275 dede68 __CreateFrameInfo 17274->17275 17280 defac7 17274->17280 17275->17262 17333 df07a7 LeaveCriticalSection 17277->17333 17279 deddd7 17279->17246 17279->17265 17281 defad3 __EH_prolog3 17280->17281 17284 defd52 17281->17284 17283 defafa std::ios_base::_Init 17283->17275 17285 defd5e ___scrt_is_nonwritable_in_current_image 17284->17285 17292 df0790 EnterCriticalSection 17285->17292 17287 defd6c 17293 defc1d 17287->17293 17292->17287 17294 defc3c 17293->17294 17295 defc34 17293->17295 17294->17295 17300 df41d7 17294->17300 17297 defda1 17295->17297 17332 df07a7 LeaveCriticalSection 17297->17332 17299 defd8a 17299->17283 17301 df420c 17300->17301 17302 df41e2 RtlFreeHeap 17300->17302 17301->17295 17302->17301 17303 df41f7 GetLastError 17302->17303 17304 df4204 __dosmaperr 17303->17304 17306 defdad 17304->17306 17309 df45b4 GetLastError 17306->17309 17308 defdb2 17308->17301 17310 df45ca 17309->17310 17311 df45d0 17309->17311 17313 df4e7b __dosmaperr 6 API calls 17310->17313 17312 df4eba __dosmaperr 6 API calls 17311->17312 17315 df45d4 SetLastError 17311->17315 17314 df45ec 17312->17314 17313->17311 17314->17315 17317 df5590 __dosmaperr 12 API calls 17314->17317 17315->17308 17318 df4601 17317->17318 17319 df461a 17318->17319 17320 df4609 17318->17320 17322 df4eba __dosmaperr 6 API calls 17319->17322 17321 df4eba __dosmaperr 6 API calls 17320->17321 17323 df4617 17321->17323 17324 df4626 17322->17324 17327 df41d7 ___free_lconv_mon 12 API calls 17323->17327 17325 df462a 17324->17325 17326 df4641 17324->17326 17327->17315 17332->17299 17333->17279 17337 df79f5 17334->17337 17336 dedd1c __CreateFrameInfo 17336->17267 17338 df7a04 __CreateFrameInfo 17337->17338 17339 df7a11 17338->17339 17341 df5130 17338->17341 17339->17336 17344 df52bd 17341->17344 17345 df52ed 17344->17345 17349 df514c 17344->17349 17345->17349 17351 df51f2 17345->17351 17348 df5307 GetProcAddress 17348->17349 17350 df5317 std::_Locinfo::_Locinfo_dtor 17348->17350 17349->17339 17350->17349 17352 df5203 ___vcrt_FlsFree 17351->17352 17353 df5299 17352->17353 17354 df5221 LoadLibraryExW 17352->17354 17358 df526f LoadLibraryExW 17352->17358 17353->17348 17353->17349 17355 df523c GetLastError 17354->17355 17356 df52a0 17354->17356 17355->17352 17356->17353 17357 df52b2 FreeLibrary 17356->17357 17357->17353 17358->17352 17358->17356 17727 df1986 17728 df41d7 ___free_lconv_mon 14 API calls 17727->17728 17729 df199e 17728->17729 20833 de5a83 20834 de5a97 20833->20834 20840 de5af2 20834->20840 20841 de5cf7 20834->20841 20837 de5adf 20837->20840 20847 df1069 20837->20847 20838 defe5d 67 API calls 20838->20837 20844 de5d11 20841->20844 20846 de5d60 20841->20846 20842 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20843 de5ac2 20842->20843 20843->20837 20843->20838 20843->20840 20845 df19dc 69 API calls 20844->20845 20844->20846 20845->20846 20846->20842 20848 df1089 20847->20848 20849 df1074 20847->20849 20851 df10a6 20848->20851 20852 df1091 20848->20852 20850 defdad __Wcrtomb 14 API calls 20849->20850 20853 df1079 20850->20853 20861 dfadf4 20851->20861 20854 defdad __Wcrtomb 14 API calls 20852->20854 20856 df0498 __strnicoll 29 API calls 20853->20856 20857 df1096 20854->20857 20858 df1084 20856->20858 20859 df0498 __strnicoll 29 API calls 20857->20859 20858->20840 20860 df10a1 20859->20860 20860->20840 20862 dfae08 _Fputc 20861->20862 20865 dfb39d 20862->20865 20864 dfae14 _Fputc 20864->20860 20866 dfb3a9 ___scrt_is_nonwritable_in_current_image 20865->20866 20867 dfb3d3 20866->20867 20868 dfb3b0 20866->20868 20876 deba14 EnterCriticalSection 20867->20876 20869 df0641 __strnicoll 29 API calls 20868->20869 20871 dfb3c9 20869->20871 20871->20864 20872 dfb3e1 20877 dfb1fc 20872->20877 20874 dfb3f0 20890 dfb422 20874->20890 20876->20872 20878 dfb20b 20877->20878 20879 dfb233 20877->20879 20881 df0641 __strnicoll 29 API calls 20878->20881 20880 df79b9 _Fputc 29 API calls 20879->20880 20882 dfb23c 20880->20882 20889 dfb226 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 20881->20889 20883 dfac2e 33 API calls 20882->20883 20884 dfb25a 20883->20884 20885 dfb2e6 20884->20885 20887 dfb2fd 20884->20887 20884->20889 20886 dfae86 34 API calls 20885->20886 20886->20889 20888 dfb031 33 API calls 20887->20888 20887->20889 20888->20889 20889->20874 20893 deba28 LeaveCriticalSection 20890->20893 20892 dfb42a 20892->20871 20893->20892 20937 de58bb 20940 de58d1 _Yarn 20937->20940 20938 de58d7 20939 de597d 20939->20938 20942 df1790 __fread_nolock 45 API calls 20939->20942 20940->20938 20940->20939 20943 df1790 20940->20943 20942->20938 20946 df16f3 20943->20946 20948 df16ff ___scrt_is_nonwritable_in_current_image 20946->20948 20947 df1737 20947->20940 20948->20947 20949 df1749 20948->20949 20950 df1712 __fread_nolock 20948->20950 20959 deba14 EnterCriticalSection 20949->20959 20952 defdad __Wcrtomb 14 API calls 20950->20952 20954 df172c 20952->20954 20953 df1753 20960 df17ad 20953->20960 20956 df0498 __strnicoll 29 API calls 20954->20956 20956->20947 20959->20953 20964 df17bf __fread_nolock 20960->20964 20967 df176a 20960->20967 20961 df17cc 20962 defdad __Wcrtomb 14 API calls 20961->20962 20963 df17d1 20962->20963 20965 df0498 __strnicoll 29 API calls 20963->20965 20964->20961 20964->20967 20972 df181d 20964->20972 20965->20967 20974 df1788 20967->20974 20968 df1948 __fread_nolock 20971 defdad __Wcrtomb 14 API calls 20968->20971 20969 df1672 __fread_nolock 29 API calls 20969->20972 20970 df79b9 _Fputc 29 API calls 20970->20972 20971->20963 20972->20967 20972->20968 20972->20969 20972->20970 20977 dfd1ed 20972->20977 21040 dfc92f 20972->21040 21121 deba28 LeaveCriticalSection 20974->21121 20976 df178e 20976->20947 20978 dfd1ff 20977->20978 20979 dfd217 20977->20979 20980 defdc0 __dosmaperr 14 API calls 20978->20980 20981 dfd559 20979->20981 20986 dfd25a 20979->20986 20982 dfd204 20980->20982 20983 defdc0 __dosmaperr 14 API calls 20981->20983 20984 defdad __Wcrtomb 14 API calls 20982->20984 20985 dfd55e 20983->20985 20987 dfd20c 20984->20987 20988 defdad __Wcrtomb 14 API calls 20985->20988 20986->20987 20989 dfd265 20986->20989 20996 dfd295 20986->20996 20987->20972 20994 dfd272 20988->20994 20990 defdc0 __dosmaperr 14 API calls 20989->20990 20991 dfd26a 20990->20991 20993 defdad __Wcrtomb 14 API calls 20991->20993 20992 df0498 __strnicoll 29 API calls 20992->20987 20993->20994 20994->20992 20995 dfd2ae 20997 dfd2bb 20995->20997 21002 dfd2d7 20995->21002 20996->20995 20996->20997 20998 dfd2e9 20996->20998 20999 defdc0 __dosmaperr 14 API calls 20997->20999 21000 df4211 __strnicoll 15 API calls 20998->21000 21001 dfd2c0 20999->21001 21003 dfd2fa 21000->21003 21004 defdad __Wcrtomb 14 API calls 21001->21004 21005 dff964 __fread_nolock 29 API calls 21002->21005 21006 df41d7 ___free_lconv_mon 14 API calls 21003->21006 21007 dfd2c7 21004->21007 21008 dfd435 21005->21008 21009 dfd303 21006->21009 21010 df0498 __strnicoll 29 API calls 21007->21010 21011 dfd4a9 21008->21011 21014 dfd44e GetConsoleMode 21008->21014 21012 df41d7 ___free_lconv_mon 14 API calls 21009->21012 21039 dfd2d2 __fread_nolock 21010->21039 21013 dfd4ad ReadFile 21011->21013 21016 dfd30a 21012->21016 21017 dfd4c5 21013->21017 21018 dfd521 GetLastError 21013->21018 21014->21011 21015 dfd45f 21014->21015 21015->21013 21019 dfd465 ReadConsoleW 21015->21019 21020 dfd32f 21016->21020 21021 dfd314 21016->21021 21017->21018 21024 dfd49e 21017->21024 21022 dfd52e 21018->21022 21023 dfd485 21018->21023 21019->21024 21025 dfd47f GetLastError 21019->21025 21029 dfabd0 __fread_nolock 31 API calls 21020->21029 21027 defdad __Wcrtomb 14 API calls 21021->21027 21028 defdad __Wcrtomb 14 API calls 21022->21028 21030 defdd3 __dosmaperr 14 API calls 21023->21030 21023->21039 21034 dfd4ea 21024->21034 21035 dfd501 21024->21035 21024->21039 21025->21023 21026 df41d7 ___free_lconv_mon 14 API calls 21026->20987 21031 dfd319 21027->21031 21032 dfd533 21028->21032 21029->21002 21030->21039 21036 defdc0 __dosmaperr 14 API calls 21031->21036 21033 defdc0 __dosmaperr 14 API calls 21032->21033 21033->21039 21061 dfd5f6 21034->21061 21035->21039 21074 dfd89a 21035->21074 21036->21039 21039->21026 21041 dfc945 21040->21041 21042 dfc952 21041->21042 21045 dfc96a 21041->21045 21043 defdad __Wcrtomb 14 API calls 21042->21043 21044 dfc957 21043->21044 21046 df0498 __strnicoll 29 API calls 21044->21046 21047 dfc9c9 21045->21047 21048 dfeccf _Ungetc 14 API calls 21045->21048 21053 dfc962 21045->21053 21046->21053 21049 df79b9 _Fputc 29 API calls 21047->21049 21048->21047 21050 dfc9e2 21049->21050 21086 dfd0d4 21050->21086 21053->20972 21054 df79b9 _Fputc 29 API calls 21055 dfca1b 21054->21055 21055->21053 21056 df79b9 _Fputc 29 API calls 21055->21056 21057 dfca29 21056->21057 21057->21053 21058 df79b9 _Fputc 29 API calls 21057->21058 21059 dfca37 21058->21059 21060 df79b9 _Fputc 29 API calls 21059->21060 21060->21053 21080 dfd74d 21061->21080 21063 df425f __strnicoll MultiByteToWideChar 21065 dfd70a 21063->21065 21068 dfd713 GetLastError 21065->21068 21072 dfd63e 21065->21072 21066 dfd698 21070 dfd652 21066->21070 21073 dfabd0 __fread_nolock 31 API calls 21066->21073 21067 dfd688 21069 defdad __Wcrtomb 14 API calls 21067->21069 21071 defdd3 __dosmaperr 14 API calls 21068->21071 21069->21072 21070->21063 21071->21072 21072->21039 21073->21070 21076 dfd8d4 21074->21076 21075 dfd965 21075->21039 21076->21075 21077 dfd96a ReadFile 21076->21077 21077->21075 21078 dfd987 21077->21078 21078->21075 21079 dfabd0 __fread_nolock 31 API calls 21078->21079 21079->21075 21081 dfd781 21080->21081 21082 dfd7f2 ReadFile 21081->21082 21083 dfd60d 21081->21083 21082->21083 21084 dfd80b 21082->21084 21083->21066 21083->21067 21083->21070 21083->21072 21084->21083 21085 dfabd0 __fread_nolock 31 API calls 21084->21085 21085->21083 21087 dfd0e0 ___scrt_is_nonwritable_in_current_image 21086->21087 21088 dfd0e8 21087->21088 21093 dfd103 21087->21093 21089 defdc0 __dosmaperr 14 API calls 21088->21089 21090 dfd0ed 21089->21090 21091 defdad __Wcrtomb 14 API calls 21090->21091 21115 dfc9ea 21091->21115 21092 dfd11a 21095 defdc0 __dosmaperr 14 API calls 21092->21095 21093->21092 21094 dfd155 21093->21094 21097 dfd15e 21094->21097 21098 dfd173 21094->21098 21096 dfd11f 21095->21096 21099 defdad __Wcrtomb 14 API calls 21096->21099 21100 defdc0 __dosmaperr 14 API calls 21097->21100 21116 dfbad6 EnterCriticalSection 21098->21116 21102 dfd127 21099->21102 21103 dfd163 21100->21103 21109 df0498 __strnicoll 29 API calls 21102->21109 21107 defdad __Wcrtomb 14 API calls 21103->21107 21104 dfd179 21105 dfd1ad 21104->21105 21106 dfd198 21104->21106 21110 dfd1ed __fread_nolock 41 API calls 21105->21110 21108 defdad __Wcrtomb 14 API calls 21106->21108 21107->21102 21111 dfd19d 21108->21111 21109->21115 21112 dfd1a8 21110->21112 21113 defdc0 __dosmaperr 14 API calls 21111->21113 21117 dfd1e5 21112->21117 21113->21112 21115->21053 21115->21054 21116->21104 21120 dfbaf9 LeaveCriticalSection 21117->21120 21119 dfd1eb 21119->21115 21120->21119 21121->20976 20028 e0f19e 20033 e0f1d4 20028->20033 20029 e0f321 GetPEB 20030 e0f333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 20029->20030 20031 e0f3da WriteProcessMemory 20030->20031 20030->20033 20032 e0f41f 20031->20032 20034 e0f461 WriteProcessMemory Wow64SetThreadContext ResumeThread 20032->20034 20035 e0f424 WriteProcessMemory 20032->20035 20033->20029 20033->20030 20035->20032 21301 de564d 21302 de5664 21301->21302 21304 de5677 21302->21304 21305 df2857 21302->21305 21306 df2863 ___scrt_is_nonwritable_in_current_image 21305->21306 21307 df287f 21306->21307 21308 df286a 21306->21308 21318 deba14 EnterCriticalSection 21307->21318 21309 defdad __Wcrtomb 14 API calls 21308->21309 21311 df286f 21309->21311 21313 df0498 __strnicoll 29 API calls 21311->21313 21312 df2889 21319 df28ca 21312->21319 21315 df287a 21313->21315 21315->21304 21318->21312 21320 df28e2 21319->21320 21322 df2952 21319->21322 21321 df79b9 _Fputc 29 API calls 21320->21321 21323 df28e8 21321->21323 21324 df2897 21322->21324 21325 dfeccf _Ungetc 14 API calls 21322->21325 21323->21322 21326 df293a 21323->21326 21330 df28c2 21324->21330 21325->21324 21327 defdad __Wcrtomb 14 API calls 21326->21327 21328 df293f 21327->21328 21329 df0498 __strnicoll 29 API calls 21328->21329 21329->21324 21333 deba28 LeaveCriticalSection 21330->21333 21332 df28c8 21332->21315 21333->21332 22649 de694d 22650 de6968 22649->22650 22652 de697a 22650->22652 22653 de645d 22650->22653 22656 df29be 22653->22656 22657 df29ca ___scrt_is_nonwritable_in_current_image 22656->22657 22658 df29e8 22657->22658 22659 df29d1 22657->22659 22669 deba14 EnterCriticalSection 22658->22669 22660 defdad __Wcrtomb 14 API calls 22659->22660 22662 df29d6 22660->22662 22664 df0498 __strnicoll 29 API calls 22662->22664 22663 df29f7 22670 df2a3c 22663->22670 22666 de646f 22664->22666 22666->22652 22667 df2a05 22684 df2a34 22667->22684 22669->22663 22671 df2a52 22670->22671 22673 df2adc _Ungetc 22670->22673 22672 df2a80 22671->22672 22671->22673 22674 dfeccf _Ungetc 14 API calls 22671->22674 22672->22673 22675 df79b9 _Fputc 29 API calls 22672->22675 22673->22667 22674->22672 22676 df2a92 22675->22676 22677 df79b9 _Fputc 29 API calls 22676->22677 22678 df2ab5 22676->22678 22679 df2a9e 22677->22679 22678->22673 22687 df2af2 22678->22687 22679->22678 22681 df79b9 _Fputc 29 API calls 22679->22681 22682 df2aaa 22681->22682 22683 df79b9 _Fputc 29 API calls 22682->22683 22683->22678 22704 deba28 LeaveCriticalSection 22684->22704 22686 df2a3a 22686->22666 22688 df79b9 _Fputc 29 API calls 22687->22688 22689 df2b15 22688->22689 22690 df79b9 _Fputc 29 API calls 22689->22690 22697 df2b3e 22689->22697 22691 df2b23 22690->22691 22693 df79b9 _Fputc 29 API calls 22691->22693 22691->22697 22694 df2b31 22693->22694 22696 df79b9 _Fputc 29 API calls 22694->22696 22695 df2b78 22698 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 22695->22698 22696->22697 22697->22695 22700 df76ab 22697->22700 22699 df2bf6 22698->22699 22699->22673 22701 df76be _Fputc 22700->22701 22702 df76e5 _Fputc 41 API calls 22701->22702 22703 df76d3 _Fputc 22702->22703 22703->22695 22704->22686 20036 de5541 20039 de5564 20036->20039 20041 de555d 20036->20041 20037 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20038 de5649 20037->20038 20039->20041 20042 de560a 20039->20042 20043 de55aa 20039->20043 20041->20037 20042->20041 20044 df19dc 69 API calls 20042->20044 20043->20041 20045 de4ea3 20043->20045 20044->20041 20048 df12ab 20045->20048 20047 de4eb3 20047->20041 20049 df12be _Fputc 20048->20049 20052 df130c 20049->20052 20051 df12cd _Fputc 20051->20047 20053 df1318 ___scrt_is_nonwritable_in_current_image 20052->20053 20054 df1345 20053->20054 20055 df1321 20053->20055 20068 deba14 EnterCriticalSection 20054->20068 20056 df0641 __strnicoll 29 API calls 20055->20056 20066 df133a _Fputc 20056->20066 20058 df134e 20059 df79b9 _Fputc 29 API calls 20058->20059 20060 df1363 20058->20060 20059->20060 20061 df13cf 20060->20061 20062 df1400 20060->20062 20064 df0641 __strnicoll 29 API calls 20061->20064 20063 df12df _Fputc 66 API calls 20062->20063 20065 df140c 20063->20065 20064->20066 20069 df1438 20065->20069 20066->20051 20068->20058 20072 deba28 LeaveCriticalSection 20069->20072 20071 df143e 20071->20066 20072->20071 22718 df6175 22721 df07a7 LeaveCriticalSection 22718->22721 22720 df617c 22721->22720 17730 de1460 17745 de1f20 17730->17745 17732 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17736 de15ec 17732->17736 17733 de15a8 17737 de15cf error_info_injector 17733->17737 17738 de15f7 17733->17738 17737->17732 17833 df04a8 17738->17833 17739 de146b 17739->17733 17751 de33e0 17739->17751 17764 de1b30 17739->17764 17782 de3510 17739->17782 17801 de3b20 17739->17801 17819 de22e0 17739->17819 17746 de1f43 _Fputc 17745->17746 17838 debc38 17746->17838 17748 de1f5c 17749 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17748->17749 17750 de1f6c 17749->17750 17750->17739 17752 de3424 17751->17752 17753 de3505 17751->17753 17755 de343a 17752->17755 17756 de3461 17752->17756 17762 de344f _Yarn 17752->17762 18473 de1fa0 17753->18473 17755->17753 17758 de3446 17755->17758 17759 de3e92 std::ios_base::_Init 3 API calls 17756->17759 17757 df04a8 std::_Throw_Cpp_error 29 API calls 17760 de350f 17757->17760 18462 de3e92 17758->18462 17759->17762 17762->17757 17763 de34db error_info_injector 17762->17763 17763->17739 17765 de1b4f _strlen 17764->17765 17766 de1be2 17765->17766 17768 de22e0 39 API calls 17765->17768 17780 de1bc8 17765->17780 17770 de3510 67 API calls 17766->17770 17766->17780 17767 de1ed1 18499 de23e0 17767->18499 17768->17766 17778 de1c0c 17770->17778 17772 de1e9a 17776 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17772->17776 17779 de1ec7 17776->17779 17778->17780 18490 de681d 17778->18490 17779->17739 17780->17767 17780->17772 18788 de4219 17782->18788 17785 de4219 std::_Lockit::_Lockit 7 API calls 17786 de354f 17785->17786 17788 de424a std::_Lockit::~_Lockit 2 API calls 17786->17788 17791 de3571 17788->17791 17789 de35df 17792 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17789->17792 17799 de35c3 17791->17799 18801 de3600 17791->18801 17794 de35ea 17792->17794 17794->17739 17795 de35ba 18817 de42bd 17795->18817 17796 de35f4 18822 de30e0 17796->18822 18794 de424a 17799->18794 17805 de3b40 17801->17805 17802 de3b8d 17804 de3c13 17802->17804 17809 de3bdb 17802->17809 17803 de3b67 17803->17802 17818 de681d 70 API calls 17803->17818 17806 de23e0 std::ios_base::_Init 38 API calls 17804->17806 17805->17802 17805->17803 17807 de22e0 39 API calls 17805->17807 17808 de3c36 17806->17808 17807->17803 17810 de2450 std::ios_base::_Init 30 API calls 17808->17810 17812 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17809->17812 17811 de3c46 17810->17811 17813 de8d4a std::_Throw_Cpp_error RaiseException 17811->17813 17814 de3c08 17812->17814 17815 de3c51 17813->17815 17814->17739 19176 de7232 GetCurrentThreadId 17815->19176 17818->17802 17822 de2304 17819->17822 17825 de2369 17819->17825 17820 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17821 de2396 17820->17821 17821->17739 17823 de2328 17822->17823 17824 de22e0 39 API calls 17822->17824 17822->17825 17823->17825 17826 de239f 17823->17826 17824->17823 17825->17820 17827 de23e0 std::ios_base::_Init 38 API calls 17826->17827 17828 de23c2 17827->17828 17829 de2450 std::ios_base::_Init 30 API calls 17828->17829 17830 de23d2 17829->17830 17831 de8d4a std::_Throw_Cpp_error RaiseException 17830->17831 17832 de23dd 17831->17832 17834 df06e7 __strnicoll 29 API calls 17833->17834 17835 df04b7 17834->17835 17836 df04c5 __Getctype 11 API calls 17835->17836 17837 df04c4 17836->17837 17839 debc4c _Fputc 17838->17839 17840 debc6e 17839->17840 17842 debc95 17839->17842 17841 df0641 __strnicoll 29 API calls 17840->17841 17844 debc89 _Fputc 17841->17844 17845 ded3ed 17842->17845 17844->17748 17846 ded3f9 ___scrt_is_nonwritable_in_current_image 17845->17846 17853 deba14 EnterCriticalSection 17846->17853 17848 ded407 17854 decdc2 17848->17854 17853->17848 17868 df6940 17854->17868 17856 decde9 17875 dec211 17856->17875 17863 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17864 dece5c 17863->17864 17865 ded43c 17864->17865 18461 deba28 LeaveCriticalSection 17865->18461 17867 ded425 17867->17844 17898 df69eb 17868->17898 17870 df69b3 17870->17856 17871 df6951 _Fputc 17871->17870 17905 df4211 17871->17905 17874 df41d7 ___free_lconv_mon 14 API calls 17874->17870 17928 dec173 17875->17928 17878 dec237 17879 df0641 __strnicoll 29 API calls 17878->17879 17880 dec254 17879->17880 17891 debf41 17880->17891 17885 dec0d2 66 API calls 17886 dec25f std::_Locinfo::_Locinfo_dtor 17885->17886 17886->17880 17886->17885 17887 dec453 17886->17887 17934 debe70 17886->17934 17940 dec4c1 17886->17940 17943 dec539 17886->17943 17983 dec692 17886->17983 17888 df0641 __strnicoll 29 API calls 17887->17888 17889 dec46d 17888->17889 17890 df0641 __strnicoll 29 API calls 17889->17890 17890->17880 17892 df41d7 ___free_lconv_mon 14 API calls 17891->17892 17893 debf51 17892->17893 17894 df6a29 17893->17894 17895 dece4a 17894->17895 17896 df6a34 17894->17896 17895->17863 17896->17895 18355 df0c67 17896->18355 17899 df69f7 _Fputc 17898->17899 17900 df6a21 17899->17900 17912 df79b9 17899->17912 17900->17871 17902 df6a12 17919 dff964 17902->17919 17904 df6a18 17904->17871 17906 df424f 17905->17906 17910 df421f __dosmaperr 17905->17910 17907 defdad __Wcrtomb 14 API calls 17906->17907 17909 df424d 17907->17909 17908 df423a RtlAllocateHeap 17908->17909 17908->17910 17909->17874 17910->17906 17910->17908 17911 dedf48 std::ios_base::_Init 2 API calls 17910->17911 17911->17910 17913 df79da 17912->17913 17914 df79c5 17912->17914 17913->17902 17915 defdad __Wcrtomb 14 API calls 17914->17915 17916 df79ca 17915->17916 17917 df0498 __strnicoll 29 API calls 17916->17917 17918 df79d5 17917->17918 17918->17902 17920 dff971 17919->17920 17922 dff97e 17919->17922 17921 defdad __Wcrtomb 14 API calls 17920->17921 17923 dff976 17921->17923 17924 dff98a 17922->17924 17925 defdad __Wcrtomb 14 API calls 17922->17925 17923->17904 17924->17904 17926 dff9ab 17925->17926 17927 df0498 __strnicoll 29 API calls 17926->17927 17927->17923 17929 dec17e 17928->17929 17930 dec1a0 17928->17930 17931 df0641 __strnicoll 29 API calls 17929->17931 18018 debcdc 17930->18018 17933 dec199 17931->17933 17933->17878 17933->17880 17933->17886 17935 debe80 17934->17935 18026 df4aa0 17935->18026 18059 ded4ba 17940->18059 17942 dec4fc 17942->17886 17944 dec557 17943->17944 17945 dec540 17943->17945 17946 df0641 __strnicoll 29 API calls 17944->17946 17954 dec596 17944->17954 17947 dec6b6 17945->17947 17948 dec722 17945->17948 17945->17954 17951 dec58b 17946->17951 17949 dec6bc 17947->17949 17950 dec74a 17947->17950 17952 dec727 17948->17952 17953 dec761 17948->17953 17964 dec6c1 17949->17964 17965 dec717 17949->17965 18107 ded260 17950->18107 17951->17886 17955 dec758 17952->17955 17956 dec729 17952->17956 17957 dec766 17953->17957 17958 dec780 17953->17958 17954->17886 18114 decccf 17955->18114 17962 dec6d0 17956->17962 17968 dec738 17956->17968 17957->17950 17957->17965 17974 dec6e9 17957->17974 18118 deccec 17958->18118 17978 dec78b 17962->17978 18082 decb3e 17962->18082 17964->17962 17966 dec6fc 17964->17966 17964->17974 17965->17978 18096 decf46 17965->18096 17966->17978 18092 dec9d4 17966->18092 17968->17950 17970 dec73c 17968->17970 17970->17978 18103 decd02 17970->18103 17971 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 17973 dec9d2 17971->17973 17973->17886 17974->17978 17979 dec88c 17974->17979 18121 dec1ab 17974->18121 17976 dec1ab 66 API calls 17976->17979 17978->17971 17979->17976 17980 dec8ff 17979->17980 17982 dec964 17980->17982 18125 df76e5 17980->18125 17981 dec1ab 66 API calls 17981->17982 17982->17978 17982->17981 17984 dec6b6 17983->17984 17985 dec722 17983->17985 17986 dec6bc 17984->17986 17987 dec74a 17984->17987 17988 dec727 17985->17988 17989 dec761 17985->17989 17999 dec6c1 17986->17999 18000 dec717 17986->18000 17995 ded260 30 API calls 17987->17995 17990 dec758 17988->17990 17991 dec729 17988->17991 17992 dec766 17989->17992 17993 dec780 17989->17993 17996 decccf 30 API calls 17990->17996 17997 dec6d0 17991->17997 18003 dec738 17991->18003 17992->17987 17992->18000 18009 dec6e9 17992->18009 17994 deccec 30 API calls 17993->17994 17994->18009 17995->18009 17996->18009 17998 decb3e 42 API calls 17997->17998 18012 dec78b 17997->18012 17998->18009 17999->17997 18001 dec6fc 17999->18001 17999->18009 18002 decf46 30 API calls 18000->18002 18000->18012 18005 dec9d4 41 API calls 18001->18005 18001->18012 18002->18009 18003->17987 18004 dec73c 18003->18004 18007 decd02 29 API calls 18004->18007 18004->18012 18005->18009 18006 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18008 dec9d2 18006->18008 18007->18009 18008->17886 18010 dec1ab 66 API calls 18009->18010 18009->18012 18014 dec88c 18009->18014 18010->18009 18011 dec1ab 66 API calls 18011->18014 18012->18006 18013 df76e5 _Fputc 41 API calls 18015 dec8ff 18013->18015 18014->18011 18014->18015 18015->18013 18017 dec964 18015->18017 18016 dec1ab 66 API calls 18016->18017 18017->18012 18017->18016 18019 debcf0 18018->18019 18025 debd5a 18018->18025 18020 df79b9 _Fputc 29 API calls 18019->18020 18021 debcf7 18020->18021 18022 defdad __Wcrtomb 14 API calls 18021->18022 18021->18025 18023 debd4f 18022->18023 18024 df0498 __strnicoll 29 API calls 18023->18024 18024->18025 18025->17933 18027 debe9d 18026->18027 18028 df4ab7 18026->18028 18030 df4ad1 18027->18030 18028->18027 18034 df8b45 18028->18034 18031 debeaa 18030->18031 18032 df4ae8 18030->18032 18031->17886 18032->18031 18056 df5dc2 18032->18056 18035 df8b51 ___scrt_is_nonwritable_in_current_image 18034->18035 18036 df4463 __Getctype 39 API calls 18035->18036 18037 df8b5a 18036->18037 18038 df8ba0 18037->18038 18047 df0790 EnterCriticalSection 18037->18047 18038->18027 18040 df8b78 18048 df8bc6 18040->18048 18047->18040 18049 df8b89 18048->18049 18050 df8bd4 __Getctype 18048->18050 18050->18049 18057 df4463 __Getctype 39 API calls 18056->18057 18058 df5dc7 18057->18058 18058->18031 18069 ded448 18059->18069 18061 ded4cc 18062 ded4e1 18061->18062 18065 ded514 18061->18065 18068 ded4fc std::_Locinfo::_Locinfo_dtor 18061->18068 18063 df0641 __strnicoll 29 API calls 18062->18063 18063->18068 18064 ded5ab 18066 ded491 29 API calls 18064->18066 18065->18064 18076 ded491 18065->18076 18066->18068 18068->17942 18070 ded44d 18069->18070 18071 ded460 18069->18071 18072 defdad __Wcrtomb 14 API calls 18070->18072 18071->18061 18073 ded452 18072->18073 18074 df0498 __strnicoll 29 API calls 18073->18074 18075 ded45d 18074->18075 18075->18061 18077 ded4b6 18076->18077 18078 ded4a2 18076->18078 18077->18064 18078->18077 18079 defdad __Wcrtomb 14 API calls 18078->18079 18080 ded4ab 18079->18080 18081 df0498 __strnicoll 29 API calls 18080->18081 18081->18077 18083 decb58 18082->18083 18135 dece5e 18083->18135 18085 decb97 18146 df6bb4 18085->18146 18093 dec9ef 18092->18093 18094 deca25 18093->18094 18095 df76e5 _Fputc 41 API calls 18093->18095 18094->17974 18095->18094 18097 decf5b 18096->18097 18098 decf7d 18097->18098 18100 decfa4 18097->18100 18099 df0641 __strnicoll 29 API calls 18098->18099 18102 decf9a 18099->18102 18101 dece5e 15 API calls 18100->18101 18100->18102 18101->18102 18102->17974 18105 decd18 18103->18105 18104 df0641 __strnicoll 29 API calls 18106 decd39 18104->18106 18105->18104 18105->18106 18106->17974 18108 ded275 18107->18108 18109 ded2be 18108->18109 18110 ded297 18108->18110 18112 dece5e 15 API calls 18109->18112 18113 ded2b4 18109->18113 18111 df0641 __strnicoll 29 API calls 18110->18111 18111->18113 18112->18113 18113->17974 18115 deccdb 18114->18115 18303 ded0d3 18115->18303 18117 decceb 18117->17974 18119 decf46 30 API calls 18118->18119 18120 decd01 18119->18120 18120->17974 18122 dec1bd 18121->18122 18123 dec1c5 18122->18123 18310 df12df 18122->18310 18123->17974 18126 df76fa 18125->18126 18127 df773b 18126->18127 18128 debe70 _Fputc 39 API calls 18126->18128 18130 df7727 __fread_nolock 18126->18130 18134 df76fe __fread_nolock _Fputc 18126->18134 18127->18130 18127->18134 18352 df4321 18127->18352 18128->18127 18129 df0641 __strnicoll 29 API calls 18129->18134 18130->18129 18130->18134 18134->17980 18136 dece85 18135->18136 18137 dece73 18135->18137 18136->18137 18138 df4211 __strnicoll 15 API calls 18136->18138 18137->18085 18139 decea9 18138->18139 18304 ded0e8 18303->18304 18305 ded10a 18304->18305 18306 ded131 18304->18306 18307 df0641 __strnicoll 29 API calls 18305->18307 18308 dece5e 15 API calls 18306->18308 18309 ded127 18306->18309 18307->18309 18308->18309 18309->18117 18311 df12fe 18310->18311 18312 df12ed 18310->18312 18311->18123 18315 dfcca3 18312->18315 18316 dfcd3e 18315->18316 18356 df0c80 18355->18356 18360 df0ca7 18355->18360 18357 df79b9 _Fputc 29 API calls 18356->18357 18356->18360 18358 df0c9c 18357->18358 18361 dfc07c 18358->18361 18360->17895 18363 dfc088 ___scrt_is_nonwritable_in_current_image 18361->18363 18362 dfc090 18362->18360 18363->18362 18364 dfc0c9 18363->18364 18366 dfc10f 18363->18366 18461->17867 18463 de3e97 _Yarn 18462->18463 18464 de3eb1 18463->18464 18465 dedf48 std::ios_base::_Init 2 API calls 18463->18465 18466 de3eb3 18463->18466 18464->17762 18465->18463 18467 de7929 std::ios_base::_Init 18466->18467 18468 de3ebd Concurrency::cancel_current_task 18466->18468 18469 de8d4a std::_Throw_Cpp_error RaiseException 18467->18469 18478 de8d4a 18468->18478 18471 de7945 18469->18471 18472 de4a62 18474 de8d4a std::_Throw_Cpp_error RaiseException 18473->18474 18475 de1fc7 18474->18475 18481 de9327 18475->18481 18479 de8d92 RaiseException 18478->18479 18480 de8d64 18478->18480 18479->18472 18480->18479 18482 de9334 _Yarn 18481->18482 18486 de1ff8 18481->18486 18483 df3e4c ___std_exception_copy 29 API calls 18482->18483 18485 de9361 18482->18485 18482->18486 18483->18485 18487 df1986 18485->18487 18486->17762 18488 df41d7 ___free_lconv_mon 14 API calls 18487->18488 18489 df199e 18488->18489 18489->18486 18491 de6844 18490->18491 18497 de684b 18490->18497 18492 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18491->18492 18493 de6949 18492->18493 18493->17778 18494 de6896 18494->18491 18510 de6440 18494->18510 18496 de68fd 18496->18491 18513 df19dc 18496->18513 18497->18491 18497->18494 18497->18496 18500 de2414 18499->18500 18506 de1ef8 18499->18506 18637 de3f14 AcquireSRWLockExclusive 18500->18637 18502 de2420 18502->18506 18642 de3fc9 18502->18642 18507 de2450 18506->18507 18710 de2780 18507->18710 18517 df1440 18510->18517 18512 de644e 18512->18491 18514 df19ef _Fputc 18513->18514 18599 df1bbd 18514->18599 18516 df1a04 _Fputc 18516->18491 18518 df1453 _Fputc 18517->18518 18521 df15e2 18518->18521 18520 df1462 _Fputc 18520->18512 18522 df15ee ___scrt_is_nonwritable_in_current_image 18521->18522 18523 df161a 18522->18523 18524 df15f5 18522->18524 18532 deba14 EnterCriticalSection 18523->18532 18525 df0641 __strnicoll 29 API calls 18524->18525 18527 df1610 18525->18527 18527->18520 18528 df1629 18533 df1476 18528->18533 18532->18528 18534 df14ad 18533->18534 18535 df149b 18533->18535 18537 df79b9 _Fputc 29 API calls 18534->18537 18565 df15ae 18535->18565 18538 df14b4 18537->18538 18539 df79b9 _Fputc 29 API calls 18538->18539 18544 df14dc 18538->18544 18541 df14c5 18539->18541 18540 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18542 df15ac 18540->18542 18541->18544 18546 df79b9 _Fputc 29 API calls 18541->18546 18562 df166a 18542->18562 18543 df1592 18545 df15ae _Fputc 66 API calls 18543->18545 18544->18543 18547 df79b9 _Fputc 29 API calls 18544->18547 18548 df14a5 18545->18548 18549 df14d1 18546->18549 18550 df150f 18547->18550 18548->18540 18552 df1532 18550->18552 18554 df79b9 _Fputc 29 API calls 18550->18554 18552->18543 18566 df15bc 18565->18566 18567 df15d1 18565->18567 18570 dfccae 18566->18570 18567->18548 18571 dfce34 18570->18571 18572 df79b9 _Fputc 29 API calls 18571->18572 18575 dfce41 18572->18575 18600 df1bcb 18599->18600 18605 df1bf3 18599->18605 18601 df1bfa 18600->18601 18602 df1bd8 18600->18602 18600->18605 18607 df1c80 18601->18607 18603 df0641 __strnicoll 29 API calls 18602->18603 18603->18605 18605->18516 18608 df1c8c ___scrt_is_nonwritable_in_current_image 18607->18608 18615 deba14 EnterCriticalSection 18608->18615 18610 df1c9a 18616 df1c34 18610->18616 18615->18610 18617 df6940 30 API calls 18616->18617 18618 df1c4c 18617->18618 18626 df1a16 18618->18626 18621 df6a29 64 API calls 18622 df1c76 18621->18622 18628 df1a28 18626->18628 18631 df1a51 18626->18631 18627 df1a36 18629 df0641 __strnicoll 29 API calls 18627->18629 18628->18627 18628->18631 18634 df1a6c _Yarn 18628->18634 18629->18631 18630 dfcca3 _Fputc 66 API calls 18630->18634 18631->18621 18632 df0c67 ___scrt_uninitialize_crt 64 API calls 18632->18634 18633 df79b9 _Fputc 29 API calls 18633->18634 18634->18630 18634->18631 18634->18632 18634->18633 18635 dfc07c _Fputc 64 API calls 18634->18635 18635->18634 18640 de3f28 18637->18640 18638 de3f2d ReleaseSRWLockExclusive 18638->18502 18640->18638 18646 de3fb4 SleepConditionVariableSRW 18640->18646 18647 de3fde 18642->18647 18645 de3f63 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 18645->18506 18646->18640 18648 de3fed 18647->18648 18649 de3ff4 18647->18649 18653 defb05 18648->18653 18656 defa94 18649->18656 18652 de2438 18652->18645 18654 defa94 std::ios_base::_Init 32 API calls 18653->18654 18655 defb17 18654->18655 18655->18652 18659 defcf7 18656->18659 18660 defd03 ___scrt_is_nonwritable_in_current_image 18659->18660 18667 df0790 EnterCriticalSection 18660->18667 18662 defd11 18668 defb1b 18662->18668 18664 defd1e 18678 defd46 18664->18678 18667->18662 18669 defb36 18668->18669 18670 defba9 std::_Locinfo::_Locinfo_dtor 18668->18670 18669->18670 18671 defb89 18669->18671 18681 dfab23 18669->18681 18670->18664 18671->18670 18673 dfab23 std::ios_base::_Init 32 API calls 18671->18673 18675 defb9f 18673->18675 18677 df41d7 ___free_lconv_mon 14 API calls 18675->18677 18677->18670 18709 df07a7 LeaveCriticalSection 18678->18709 18680 defac5 18680->18652 18682 dfab4b 18681->18682 18683 dfab30 18681->18683 18685 dfab5a 18682->18685 18690 e01f64 18682->18690 18683->18682 18684 dfab3c 18683->18684 18686 defdad __Wcrtomb 14 API calls 18684->18686 18691 e01f84 HeapSize 18690->18691 18692 e01f6f 18690->18692 18691->18685 18709->18680 18711 de27ad _strlen 18710->18711 18712 de27b8 18711->18712 18713 de28a7 18711->18713 18716 de27fe 18712->18716 18717 de2815 18712->18717 18722 de27c7 _Yarn 18712->18722 18748 de1f90 18713->18748 18719 de3e92 std::ios_base::_Init 3 API calls 18716->18719 18720 de3e92 std::ios_base::_Init 3 API calls 18717->18720 18719->18722 18720->18722 18728 de28c0 18722->18728 18729 de28f8 18728->18729 18730 de2a2f 18729->18730 18731 de2902 18729->18731 18732 de1f90 std::_Throw_Cpp_error 30 API calls 18730->18732 18733 de293e 18731->18733 18734 de2957 18731->18734 18744 de290a _Yarn 18731->18744 18735 de2a34 18732->18735 18736 de3e92 std::ios_base::_Init 3 API calls 18733->18736 18737 de3e92 std::ios_base::_Init 3 API calls 18734->18737 18739 df04a8 std::_Throw_Cpp_error 29 API calls 18735->18739 18736->18744 18737->18744 18741 de2a39 18739->18741 18742 de9327 ___std_exception_copy 29 API calls 18743 de29ca 18742->18743 18743->18735 18745 de29f6 error_info_injector 18743->18745 18751 de2a40 18744->18751 18777 de4a63 18748->18777 18752 de2a66 18751->18752 18754 de2a9a 18751->18754 18752->18754 18763 de2bb0 18752->18763 18755 de2bb0 std::_Throw_Cpp_error 30 API calls 18754->18755 18756 de2b04 _Yarn 18754->18756 18755->18756 18758 de2b5a error_info_injector 18756->18758 18759 de2ba1 18756->18759 18757 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18760 de2993 18757->18760 18758->18757 18761 df04a8 std::_Throw_Cpp_error 29 API calls 18759->18761 18760->18742 18762 de2ba6 18761->18762 18764 de2cf5 18763->18764 18769 de2bcd 18763->18769 18765 de1f90 std::_Throw_Cpp_error 30 API calls 18764->18765 18774 de2bfc _Yarn 18765->18774 18766 de2bf1 18767 de3e92 std::ios_base::_Init 3 API calls 18766->18767 18767->18774 18768 df04a8 std::_Throw_Cpp_error 29 API calls 18770 de2cff 18768->18770 18769->18766 18771 de2ce1 18769->18771 18772 de2cdc 18769->18772 18769->18774 18773 de3e92 std::ios_base::_Init 3 API calls 18771->18773 18775 de1fa0 std::_Throw_Cpp_error 30 API calls 18772->18775 18773->18774 18774->18768 18776 de2c61 _Yarn error_info_injector 18774->18776 18775->18771 18776->18754 18782 de4aeb 18777->18782 18780 de8d4a std::_Throw_Cpp_error RaiseException 18781 de4a82 18780->18781 18785 de46aa 18782->18785 18786 de9327 ___std_exception_copy 29 API calls 18785->18786 18787 de46d6 18786->18787 18787->18780 18789 de422f 18788->18789 18790 de4228 18788->18790 18792 de3531 18789->18792 18830 de80b8 EnterCriticalSection 18789->18830 18825 df07be 18790->18825 18792->17785 18792->17791 18795 df07cc 18794->18795 18796 de4254 18794->18796 18883 df07a7 LeaveCriticalSection 18795->18883 18800 de4267 18796->18800 18882 de80c6 LeaveCriticalSection 18796->18882 18799 df07d3 18799->17789 18800->17789 18802 de361e 18801->18802 18803 de3703 18801->18803 18802->18803 18805 de3e92 std::ios_base::_Init 3 API calls 18802->18805 18804 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18803->18804 18806 de35b2 18804->18806 18807 de3632 18805->18807 18806->17795 18806->17796 18808 de4219 std::_Lockit::_Lockit 7 API calls 18807->18808 18809 de365b 18808->18809 18884 de433f 18809->18884 18818 de42c8 _Yarn 18817->18818 18819 de42cf 18818->18819 19172 de4a46 18818->19172 18819->17799 18823 de8d4a std::_Throw_Cpp_error RaiseException 18822->18823 18824 de3107 18823->18824 18831 df51bb 18825->18831 18830->18792 18852 df5342 18831->18852 18853 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18852->18853 18854 df51c0 18853->18854 18855 df535c 18854->18855 18856 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18855->18856 18857 df51c5 18856->18857 18858 df5376 18857->18858 18859 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18858->18859 18860 df51ca 18859->18860 18861 df5390 18860->18861 18862 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18861->18862 18863 df51cf 18862->18863 18864 df53aa 18863->18864 18865 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18864->18865 18866 df51d4 18865->18866 18867 df53c4 18866->18867 18868 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 18867->18868 18869 df51d9 18868->18869 18870 df53de 18869->18870 18882->18800 18883->18799 18930 df1dff 18884->18930 18931 df51bb std::_Locinfo::_Locinfo_dtor 5 API calls 18930->18931 18932 df1e0c 18931->18932 18939 df2031 18932->18939 18940 df203d ___scrt_is_nonwritable_in_current_image 18939->18940 18947 df0790 EnterCriticalSection 18940->18947 18942 df204b 18948 df1ed2 18942->18948 18947->18942 18979 df1e37 18948->18979 18980 df1e43 18979->18980 18981 df1e51 18979->18981 19031 dee0a7 18980->19031 19046 dfe575 18981->19046 19032 dee0bd 19031->19032 19033 dee0d1 19031->19033 19047 dfe588 _Fputc 19046->19047 19173 de4a54 Concurrency::cancel_current_task 19172->19173 19174 de8d4a std::_Throw_Cpp_error RaiseException 19173->19174 19175 de4a62 19174->19175 19184 de72f3 19176->19184 19178 de72d3 19179 de8378 ReleaseSRWLockExclusive 19178->19179 19180 de72dd 19179->19180 19181 de726f 19181->19178 19190 de8378 19181->19190 19193 de84c3 WakeAllConditionVariable 19181->19193 19194 de8367 19184->19194 19186 de72fc 19188 de7310 19186->19188 19197 de486b 19186->19197 19188->19181 19191 de8385 ReleaseSRWLockExclusive 19190->19191 19192 de8393 19190->19192 19191->19192 19192->19181 19193->19181 19203 de8397 GetCurrentThreadId 19194->19203 19198 de4881 std::_Throw_Cpp_error 19197->19198 19229 de48a6 19198->19229 19204 de83e0 19203->19204 19205 de83c1 19203->19205 19206 de83e9 19204->19206 19207 de8400 19204->19207 19208 de83c6 AcquireSRWLockExclusive 19205->19208 19214 de83d6 19205->19214 19209 de83f4 AcquireSRWLockExclusive 19206->19209 19206->19214 19210 de845f 19207->19210 19217 de8418 19207->19217 19208->19214 19209->19214 19212 de8466 TryAcquireSRWLockExclusive 19210->19212 19210->19214 19211 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19213 de8374 19211->19213 19212->19214 19213->19186 19214->19211 19216 de844f TryAcquireSRWLockExclusive 19216->19214 19216->19217 19217->19214 19217->19216 19218 de86ff 19217->19218 19221 de86d8 19218->19221 19220 de870a __aulldiv __aullrem 19220->19217 19224 de87e0 19221->19224 19225 de881c GetSystemTimeAsFileTime 19224->19225 19226 de8810 GetSystemTimePreciseAsFileTime 19224->19226 19227 de86e6 19225->19227 19226->19227 19227->19220 19230 de48b2 __EH_prolog3_GS 19229->19230 19237 de47d0 19230->19237 19268 de8a60 19269 de8a6c ___scrt_is_nonwritable_in_current_image 19268->19269 19294 de40ef 19269->19294 19271 de8a73 19272 de8bcc 19271->19272 19282 de8a9d ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 19271->19282 19339 de7eda IsProcessorFeaturePresent 19272->19339 19274 de8bd3 19321 dedc16 19274->19321 19277 dedc2c __CreateFrameInfo 21 API calls 19278 de8be1 19277->19278 19279 de8abc 19280 de8b3d 19305 df0185 19280->19305 19282->19279 19282->19280 19324 dedc60 19282->19324 19284 de8b43 19309 de1a80 FreeConsole 19284->19309 19287 de7e87 __CreateFrameInfo GetModuleHandleW 19288 de8b64 19287->19288 19288->19274 19289 de8b68 19288->19289 19290 de8b71 19289->19290 19330 dedc42 19289->19330 19333 de4128 19290->19333 19295 de40f8 19294->19295 19343 de7b46 IsProcessorFeaturePresent 19295->19343 19299 de4109 19304 de410d 19299->19304 19353 deb92f 19299->19353 19302 de4124 19302->19271 19304->19271 19306 df018e 19305->19306 19307 df0193 19305->19307 19425 df02ae 19306->19425 19307->19284 19310 de1b30 103 API calls 19309->19310 19311 de1aa5 19310->19311 19312 de3510 67 API calls 19311->19312 19314 de1ac7 19312->19314 19313 de3b20 89 API calls 19315 de1af9 19313->19315 19314->19313 19316 de22e0 39 API calls 19315->19316 19317 de1b00 19316->19317 19318 de1b05 KiUserExceptionDispatcher 19317->19318 19319 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19318->19319 19320 de1b18 19319->19320 19320->19287 19322 dedd61 __CreateFrameInfo 21 API calls 19321->19322 19323 de8bd9 19322->19323 19323->19277 19325 dedc76 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 19324->19325 19325->19280 19326 df4463 __Getctype 39 API calls 19325->19326 19327 df282c 19326->19327 19328 df0a02 CallUnexpected 39 API calls 19327->19328 19329 df2856 19328->19329 19331 dedd61 __CreateFrameInfo 21 API calls 19330->19331 19340 de7ef0 __fread_nolock __CreateFrameInfo 19339->19340 19341 de7f9b IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19340->19341 19342 de7fdf __CreateFrameInfo 19341->19342 19342->19274 19344 de4104 19343->19344 19345 de93f9 19344->19345 19362 df3ea6 19345->19362 19349 de940a 19350 de9415 19349->19350 19376 df3ee2 19349->19376 19350->19299 19352 de9402 19352->19299 19416 df659e 19353->19416 19356 de9418 19357 de942b 19356->19357 19358 de9421 19356->19358 19357->19304 19359 df2f83 ___vcrt_uninitialize_ptd 6 API calls 19358->19359 19360 de9426 19359->19360 19361 df3ee2 ___vcrt_uninitialize_locks DeleteCriticalSection 19360->19361 19361->19357 19363 df3eaf 19362->19363 19365 df3ed8 19363->19365 19366 de93fe 19363->19366 19380 dfee1a 19363->19380 19367 df3ee2 ___vcrt_uninitialize_locks DeleteCriticalSection 19365->19367 19366->19352 19368 df2f50 19366->19368 19367->19366 19397 dfed2b 19368->19397 19373 df2f80 19373->19349 19375 df2f65 19375->19349 19377 df3f0c 19376->19377 19378 df3eed 19376->19378 19377->19352 19379 df3ef7 DeleteCriticalSection 19378->19379 19379->19377 19379->19379 19385 dfeeac 19380->19385 19383 dfee3d 19383->19363 19384 dfee52 InitializeCriticalSectionAndSpinCount 19384->19383 19386 dfeecd 19385->19386 19387 dfee34 19385->19387 19386->19387 19388 dfef35 GetProcAddress 19386->19388 19390 dfef26 19386->19390 19392 dfee61 LoadLibraryExW 19386->19392 19387->19383 19387->19384 19388->19387 19390->19388 19391 dfef2e FreeLibrary 19390->19391 19391->19388 19393 dfeea8 19392->19393 19394 dfee78 GetLastError 19392->19394 19393->19386 19394->19393 19395 dfee83 ___vcrt_FlsFree 19394->19395 19395->19393 19396 dfee99 LoadLibraryExW 19395->19396 19396->19386 19398 dfeeac ___vcrt_FlsFree 5 API calls 19397->19398 19399 dfed45 19398->19399 19400 dfed5e TlsAlloc 19399->19400 19401 df2f5a 19399->19401 19401->19375 19402 dfeddc 19401->19402 19403 dfeeac ___vcrt_FlsFree 5 API calls 19402->19403 19404 dfedf6 19403->19404 19405 dfee11 TlsSetValue 19404->19405 19406 df2f73 19404->19406 19405->19406 19406->19373 19407 df2f83 19406->19407 19408 df2f8d 19407->19408 19409 df2f93 19407->19409 19411 dfed66 19408->19411 19409->19375 19412 dfeeac ___vcrt_FlsFree 5 API calls 19411->19412 19413 dfed80 19412->19413 19414 dfed98 TlsFree 19413->19414 19415 dfed8c 19413->19415 19414->19415 19415->19409 19417 df65ae 19416->19417 19418 de4116 19416->19418 19417->19418 19420 df5d12 19417->19420 19418->19302 19418->19356 19424 df5d19 19420->19424 19421 df5d5c GetStdHandle 19421->19424 19422 df5dbe 19422->19417 19423 df5d6f GetFileType 19423->19424 19424->19421 19424->19422 19424->19423 19426 df02b7 19425->19426 19430 df02cd 19425->19430 19426->19430 19431 df01ef 19426->19431 19428 df02c4 19428->19430 19448 df03bc 19428->19448 19430->19307 19432 df01fb 19431->19432 19433 df01f8 19431->19433 19457 df5dd5 19432->19457 19433->19428 19438 df020c 19440 df41d7 ___free_lconv_mon 14 API calls 19438->19440 19439 df0218 19484 df02da 19439->19484 19442 df0212 19440->19442 19442->19428 19444 df41d7 ___free_lconv_mon 14 API calls 19445 df023c 19444->19445 19449 df042d 19448->19449 19455 df03cb 19448->19455 19449->19430 19450 df5590 __dosmaperr 14 API calls 19450->19455 19451 df0431 19452 df41d7 ___free_lconv_mon 14 API calls 19451->19452 19452->19449 19453 df4321 WideCharToMultiByte _Fputc 19453->19455 19455->19449 19455->19450 19455->19451 19455->19453 19456 df41d7 ___free_lconv_mon 14 API calls 19455->19456 19697 dfb503 19455->19697 19456->19455 19458 df5dde 19457->19458 19459 df0201 19457->19459 19506 df451e 19458->19506 19463 dfb42c GetEnvironmentStringsW 19459->19463 19464 dfb444 19463->19464 19477 df0206 19463->19477 19465 df4321 _Fputc WideCharToMultiByte 19464->19465 19466 dfb461 19465->19466 19467 dfb46b FreeEnvironmentStringsW 19466->19467 19468 dfb476 19466->19468 19467->19477 19469 df4211 __strnicoll 15 API calls 19468->19469 19470 dfb47d 19469->19470 19471 dfb496 19470->19471 19472 dfb485 19470->19472 19474 df4321 _Fputc WideCharToMultiByte 19471->19474 19473 df41d7 ___free_lconv_mon 14 API calls 19472->19473 19475 dfb48a FreeEnvironmentStringsW 19473->19475 19476 dfb4a6 19474->19476 19475->19477 19478 dfb4ad 19476->19478 19479 dfb4b5 19476->19479 19477->19438 19477->19439 19480 df41d7 ___free_lconv_mon 14 API calls 19478->19480 19481 df41d7 ___free_lconv_mon 14 API calls 19479->19481 19485 df02ef 19484->19485 19486 df5590 __dosmaperr 14 API calls 19485->19486 19487 df0316 19486->19487 19488 df031e 19487->19488 19499 df0328 19487->19499 19489 df41d7 ___free_lconv_mon 14 API calls 19488->19489 19505 df021f 19489->19505 19490 df0385 19491 df41d7 ___free_lconv_mon 14 API calls 19490->19491 19491->19505 19492 df5590 __dosmaperr 14 API calls 19492->19499 19493 df0394 19691 df027f 19493->19691 19495 df3e4c ___std_exception_copy 29 API calls 19495->19499 19497 df41d7 ___free_lconv_mon 14 API calls 19498 df03af 19502 df04c5 __Getctype 11 API calls 19498->19502 19499->19490 19499->19492 19499->19493 19499->19495 19499->19498 19501 df41d7 ___free_lconv_mon 14 API calls 19499->19501 19501->19499 19504 df03bb 19502->19504 19505->19444 19507 df4529 19506->19507 19511 df452f 19506->19511 19508 df4e7b __dosmaperr 6 API calls 19507->19508 19508->19511 19509 df4eba __dosmaperr 6 API calls 19510 df4549 19509->19510 19512 df4535 19510->19512 19513 df5590 __dosmaperr 14 API calls 19510->19513 19511->19509 19511->19512 19514 df0a02 CallUnexpected 39 API calls 19512->19514 19515 df453a 19512->19515 19516 df4559 19513->19516 19517 df45b3 19514->19517 19531 df6196 19515->19531 19518 df4576 19516->19518 19519 df4561 19516->19519 19521 df4eba __dosmaperr 6 API calls 19518->19521 19520 df4eba __dosmaperr 6 API calls 19519->19520 19522 df456d 19520->19522 19523 df4582 19521->19523 19527 df41d7 ___free_lconv_mon 14 API calls 19522->19527 19524 df4586 19523->19524 19525 df4595 19523->19525 19528 df4eba __dosmaperr 6 API calls 19524->19528 19526 df4774 __dosmaperr 14 API calls 19525->19526 19529 df45a0 19526->19529 19527->19512 19528->19522 19532 df61c0 19531->19532 19553 df6022 19532->19553 19535 df4211 __strnicoll 15 API calls 19541 df61d9 19541->19459 19579 deb0aa 19553->19579 19556 df6055 19558 df606c 19556->19558 19559 df605a GetACP 19556->19559 19557 df6043 GetOEMCP 19557->19558 19558->19535 19558->19541 19559->19558 19580 deb0c8 19579->19580 19586 deb0c1 19579->19586 19581 df4463 __Getctype 39 API calls 19580->19581 19580->19586 19582 deb0e9 19581->19582 19583 df4a46 __Getctype 39 API calls 19582->19583 19586->19556 19586->19557 19692 df02a9 19691->19692 19696 df028c 19691->19696 19692->19497 19693 df02a3 19695 df41d7 ___free_lconv_mon 14 API calls 19695->19696 19696->19693 19696->19695 19698 dfb50e 19697->19698 19699 dfb51f 19698->19699 19701 dfb532 ___from_strstr_to_strchr 19698->19701 19700 defdad __Wcrtomb 14 API calls 19699->19700 19710 dfb524 19700->19710 19702 dfb749 19701->19702 19703 dfb552 19701->19703 19704 defdad __Wcrtomb 14 API calls 19702->19704 19760 dfb76e 19703->19760 19706 dfb74e 19704->19706 19708 df41d7 ___free_lconv_mon 14 API calls 19706->19708 19708->19710 19709 dfb596 19712 dfb582 19709->19712 19764 dfb788 19709->19764 19710->19455 19711 dfb598 19711->19712 19716 df5590 __dosmaperr 14 API calls 19711->19716 19718 df41d7 ___free_lconv_mon 14 API calls 19712->19718 19713 dfb574 19721 dfb57d 19713->19721 19722 dfb591 19713->19722 19717 dfb5a6 19716->19717 19720 df41d7 ___free_lconv_mon 14 API calls 19717->19720 19718->19710 19719 dfb60b 19723 df41d7 ___free_lconv_mon 14 API calls 19719->19723 19724 dfb5b1 19720->19724 19725 defdad __Wcrtomb 14 API calls 19721->19725 19726 dfb76e 39 API calls 19722->19726 19724->19709 19724->19712 19725->19712 19726->19709 19727 dfb656 19727->19712 19728 dfab23 std::ios_base::_Init 32 API calls 19727->19728 19761 dfb77b 19760->19761 19762 dfb55d 19760->19762 19783 dfb7dd 19761->19783 19762->19709 19762->19711 19762->19713 19766 dfb79e 19764->19766 19767 dfb5fb 19764->19767 19766->19767 19798 e0265b 19766->19798 19767->19719 19767->19727 19784 dfb7eb 19783->19784 19785 dfb7f0 19783->19785 19784->19762 19786 df5590 __dosmaperr 14 API calls 19785->19786 19795 dfb80d 19786->19795 19787 dfb87b 19788 dfb86a 19791 dfb880 19794 df5590 __dosmaperr 14 API calls 19794->19795 19795->19787 19795->19788 19795->19791 19795->19794 19796 df41d7 ___free_lconv_mon 14 API calls 19795->19796 19797 df3e4c ___std_exception_copy 29 API calls 19795->19797 19796->19795 19797->19795 19799 e02669 19798->19799 19800 e0266f 19798->19800 22917 df4708 22918 df4713 22917->22918 22922 df4723 22917->22922 22923 df480d 22918->22923 22924 df4828 22923->22924 22925 df4822 22923->22925 22927 df41d7 ___free_lconv_mon 14 API calls 22924->22927 22926 df41d7 ___free_lconv_mon 14 API calls 22925->22926 22926->22924 22928 df4834 22927->22928 22929 df41d7 ___free_lconv_mon 14 API calls 22928->22929 22930 df483f 22929->22930 22931 df41d7 ___free_lconv_mon 14 API calls 22930->22931 22932 df484a 22931->22932 22933 df41d7 ___free_lconv_mon 14 API calls 22932->22933 22934 df4855 22933->22934 22935 df41d7 ___free_lconv_mon 14 API calls 22934->22935 22936 df4860 22935->22936 22937 df41d7 ___free_lconv_mon 14 API calls 22936->22937 22938 df486b 22937->22938 22939 df41d7 ___free_lconv_mon 14 API calls 22938->22939 22940 df4876 22939->22940 22941 df41d7 ___free_lconv_mon 14 API calls 22940->22941 22942 df4881 22941->22942 22943 df41d7 ___free_lconv_mon 14 API calls 22942->22943 22944 df488f 22943->22944 22949 df4986 22944->22949 22950 df4992 ___scrt_is_nonwritable_in_current_image 22949->22950 22965 df0790 EnterCriticalSection 22950->22965 22952 df49c6 22966 df49e5 22952->22966 22954 df499c 22954->22952 22956 df41d7 ___free_lconv_mon 14 API calls 22954->22956 22956->22952 22957 df49f1 22958 df49fd ___scrt_is_nonwritable_in_current_image 22957->22958 22970 df0790 EnterCriticalSection 22958->22970 22960 df4a07 22961 df4729 __dosmaperr 14 API calls 22960->22961 22962 df4a1a 22961->22962 22965->22954 22969 df07a7 LeaveCriticalSection 22966->22969 22968 df48b5 22968->22957 22969->22968 22970->22960 22975 debb04 22976 df0bf9 ___scrt_uninitialize_crt 68 API calls 22975->22976 22977 debb0c 22976->22977 22985 df6a67 22977->22985 22979 debb11 22980 df6b12 14 API calls 22979->22980 22981 debb20 DeleteCriticalSection 22980->22981 22981->22979 22982 debb3b 22981->22982 22983 df41d7 ___free_lconv_mon 14 API calls 22982->22983 22984 debb46 22983->22984 22986 df6a73 ___scrt_is_nonwritable_in_current_image 22985->22986 22995 df0790 EnterCriticalSection 22986->22995 22988 df6aea 22996 df6b09 22988->22996 22989 df6a7e 22989->22988 22991 df6abe DeleteCriticalSection 22989->22991 22993 df0a51 69 API calls 22989->22993 22994 df41d7 ___free_lconv_mon 14 API calls 22991->22994 22993->22989 22994->22989 22995->22989 22999 df07a7 LeaveCriticalSection 22996->22999 22998 df6af6 22998->22979 22999->22998 21611 de6a34 21612 de6a40 __EH_prolog3_GS 21611->21612 21615 de6aac 21612->21615 21616 de6a92 21612->21616 21620 de6a5a std::_Throw_Cpp_error 21612->21620 21613 de821e std::_Throw_Cpp_error 5 API calls 21614 de6b83 21613->21614 21628 df0f09 21615->21628 21625 de6419 21616->21625 21620->21613 21621 de6acb 21621->21620 21622 df0f09 45 API calls 21621->21622 21624 de6ba2 21621->21624 21648 de4b9c 21621->21648 21622->21621 21623 df2857 31 API calls 21623->21624 21624->21620 21624->21623 21652 df10c4 21625->21652 21629 df0f15 ___scrt_is_nonwritable_in_current_image 21628->21629 21630 df0f1f 21629->21630 21631 df0f37 21629->21631 21632 defdad __Wcrtomb 14 API calls 21630->21632 21744 deba14 EnterCriticalSection 21631->21744 21634 df0f24 21632->21634 21636 df0498 __strnicoll 29 API calls 21634->21636 21635 df0f42 21637 df79b9 _Fputc 29 API calls 21635->21637 21647 df0f5a 21635->21647 21646 df0f2f _Fputc 21636->21646 21637->21647 21638 df0fea 21745 df1022 21638->21745 21639 df0fc2 21641 defdad __Wcrtomb 14 API calls 21639->21641 21643 df0fc7 21641->21643 21642 df0ff0 21755 df101a 21642->21755 21645 df0498 __strnicoll 29 API calls 21643->21645 21645->21646 21646->21621 21647->21638 21647->21639 21649 de4bac 21648->21649 21650 de4bd0 21648->21650 21649->21621 21759 de5ff7 21650->21759 21653 df10d0 ___scrt_is_nonwritable_in_current_image 21652->21653 21654 df10ee 21653->21654 21655 df10d7 21653->21655 21665 deba14 EnterCriticalSection 21654->21665 21656 defdad __Wcrtomb 14 API calls 21655->21656 21658 df10dc 21656->21658 21660 df0498 __strnicoll 29 API calls 21658->21660 21659 df10fa 21666 df113b 21659->21666 21662 de6424 21660->21662 21662->21620 21663 df1105 21696 df1133 21663->21696 21665->21659 21667 df1158 21666->21667 21669 df1181 21666->21669 21668 df79b9 _Fputc 29 API calls 21667->21668 21672 df115e 21668->21672 21670 df1285 21669->21670 21671 df79b9 _Fputc 29 API calls 21669->21671 21682 df119c 21669->21682 21670->21682 21703 dfc93a 21670->21703 21673 df11d3 21671->21673 21672->21669 21675 df79b9 _Fputc 29 API calls 21672->21675 21676 df11f6 21673->21676 21678 df79b9 _Fputc 29 API calls 21673->21678 21677 df116a 21675->21677 21676->21670 21683 df120d 21676->21683 21677->21669 21680 df79b9 _Fputc 29 API calls 21677->21680 21679 df11df 21678->21679 21679->21676 21681 df79b9 _Fputc 29 API calls 21679->21681 21684 df1176 21680->21684 21685 df11eb 21681->21685 21682->21663 21683->21682 21686 debb7b __Getctype 39 API calls 21683->21686 21687 df79b9 _Fputc 29 API calls 21684->21687 21688 df79b9 _Fputc 29 API calls 21685->21688 21692 df122e 21686->21692 21687->21669 21688->21676 21689 df1258 21699 df784f 21689->21699 21691 df126c 21691->21682 21695 defdad __Wcrtomb 14 API calls 21691->21695 21692->21689 21693 df1245 21692->21693 21694 df2857 31 API calls 21693->21694 21694->21682 21695->21682 21743 deba28 LeaveCriticalSection 21696->21743 21698 df1139 21698->21662 21700 df7862 _Fputc 21699->21700 21724 df7886 21700->21724 21702 df7874 _Fputc 21702->21691 21704 dfcad4 21703->21704 21705 dfcaf8 21704->21705 21706 dfcae3 21704->21706 21710 dfcb56 21705->21710 21711 dfeccf _Ungetc 14 API calls 21705->21711 21718 dfcaf3 21705->21718 21707 defdad __Wcrtomb 14 API calls 21706->21707 21708 dfcae8 21707->21708 21709 df0498 __strnicoll 29 API calls 21708->21709 21709->21718 21712 df79b9 _Fputc 29 API calls 21710->21712 21711->21710 21713 dfcb86 21712->21713 21714 dfd0d4 __fread_nolock 43 API calls 21713->21714 21715 dfcb8e 21714->21715 21716 df79b9 _Fputc 29 API calls 21715->21716 21715->21718 21717 dfcbc8 21716->21717 21717->21718 21719 df79b9 _Fputc 29 API calls 21717->21719 21718->21682 21720 dfcbd6 21719->21720 21720->21718 21721 df79b9 _Fputc 29 API calls 21720->21721 21722 dfcbe4 21721->21722 21723 df79b9 _Fputc 29 API calls 21722->21723 21723->21718 21726 df789a 21724->21726 21734 df78aa 21724->21734 21725 df78cf 21728 df7903 21725->21728 21729 df78e0 21725->21729 21726->21725 21727 debe70 _Fputc 39 API calls 21726->21727 21726->21734 21727->21725 21731 df797f 21728->21731 21732 df792b 21728->21732 21728->21734 21736 e014a2 21729->21736 21733 df425f __strnicoll MultiByteToWideChar 21731->21733 21732->21734 21735 df425f __strnicoll MultiByteToWideChar 21732->21735 21733->21734 21734->21702 21735->21734 21739 e02d23 21736->21739 21740 e02d51 _Fputc 21739->21740 21741 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21740->21741 21742 e014bd 21741->21742 21742->21734 21743->21698 21744->21635 21746 df102e 21745->21746 21747 df1043 21745->21747 21748 defdad __Wcrtomb 14 API calls 21746->21748 21749 df1052 21747->21749 21751 dfc92f __fread_nolock 43 API calls 21747->21751 21750 df1033 21748->21750 21749->21642 21752 df0498 __strnicoll 29 API calls 21750->21752 21753 df104f 21751->21753 21754 df103e 21752->21754 21753->21642 21754->21642 21758 deba28 LeaveCriticalSection 21755->21758 21757 df1020 21757->21646 21758->21757 21760 de60ab 21759->21760 21761 de601b std::_Throw_Cpp_error 21759->21761 21762 de1f90 std::_Throw_Cpp_error 30 API calls 21760->21762 21764 de49dd std::_Throw_Cpp_error 30 API calls 21761->21764 21763 de60b0 21762->21763 21765 de6038 _Yarn std::_Throw_Cpp_error _Deallocate 21764->21765 21765->21649 23016 de5533 23017 de553a 23016->23017 23021 de5586 23016->23021 23029 deba28 LeaveCriticalSection 23017->23029 23019 de5511 23020 de553f 23021->23019 23022 de560a 23021->23022 23023 de55eb 23021->23023 23024 df19dc 69 API calls 23022->23024 23027 de55fc 23022->23027 23026 de4ea3 _Fputc 68 API calls 23023->23026 23023->23027 23024->23027 23025 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 23028 de5649 23025->23028 23026->23027 23027->23025 23029->23020 21786 de5e31 21789 de5463 21786->21789 21788 de5e3c error_info_injector 21790 de5494 21789->21790 21791 de54a6 21790->21791 21793 de54c0 21790->21793 21791->21788 21794 de54ca 21793->21794 21796 de54e6 21793->21796 21795 de5cf7 69 API calls 21794->21795 21797 de54d7 21795->21797 21796->21791 21799 df0a51 21797->21799 21800 df0a64 _Fputc 21799->21800 21803 df0b0f 21800->21803 21802 df0a70 _Fputc 21802->21796 21804 df0b1b ___scrt_is_nonwritable_in_current_image 21803->21804 21805 df0b48 21804->21805 21806 df0b25 21804->21806 21808 df0b40 21805->21808 21814 deba14 EnterCriticalSection 21805->21814 21807 df0641 __strnicoll 29 API calls 21806->21807 21807->21808 21808->21802 21810 df0b66 21815 df0a81 21810->21815 21812 df0b73 21829 df0b9e 21812->21829 21814->21810 21816 df0a8e 21815->21816 21817 df0ab1 21815->21817 21818 df0641 __strnicoll 29 API calls 21816->21818 21819 df0c67 ___scrt_uninitialize_crt 64 API calls 21817->21819 21827 df0aa9 21817->21827 21818->21827 21820 df0ac9 21819->21820 21832 df6b12 21820->21832 21823 df79b9 _Fputc 29 API calls 21824 df0add 21823->21824 21836 dfbbd2 21824->21836 21827->21812 21828 df41d7 ___free_lconv_mon 14 API calls 21828->21827 21878 deba28 LeaveCriticalSection 21829->21878 21831 df0ba4 21831->21808 21833 df0ad1 21832->21833 21834 df6b29 21832->21834 21833->21823 21834->21833 21835 df41d7 ___free_lconv_mon 14 API calls 21834->21835 21835->21833 21837 dfbbfb 21836->21837 21838 df0ae4 21836->21838 21839 dfbc4a 21837->21839 21841 dfbc22 21837->21841 21838->21827 21838->21828 21840 df0641 __strnicoll 29 API calls 21839->21840 21840->21838 21843 dfbc75 21841->21843 21844 dfbc81 ___scrt_is_nonwritable_in_current_image 21843->21844 21851 dfbad6 EnterCriticalSection 21844->21851 21846 dfbc8f 21847 dfbcc0 21846->21847 21852 dfbb32 21846->21852 21865 dfbcfa 21847->21865 21851->21846 21853 dfb88d __fread_nolock 29 API calls 21852->21853 21856 dfbb42 21853->21856 21854 dfbb48 21868 dfb8f7 21854->21868 21856->21854 21857 dfb88d __fread_nolock 29 API calls 21856->21857 21863 dfbb7a 21856->21863 21859 dfbb71 21857->21859 21858 dfb88d __fread_nolock 29 API calls 21860 dfbb86 CloseHandle 21858->21860 21861 dfb88d __fread_nolock 29 API calls 21859->21861 21860->21854 21862 dfbb92 GetLastError 21860->21862 21861->21863 21862->21854 21863->21854 21863->21858 21877 dfbaf9 LeaveCriticalSection 21865->21877 21867 dfbce3 21867->21838 21869 dfb96d 21868->21869 21870 dfb906 21868->21870 21871 defdad __Wcrtomb 14 API calls 21869->21871 21870->21869 21876 dfb930 21870->21876 21877->21867 21878->21831 17359 deda29 17360 deda4a 17359->17360 17361 deda36 17359->17361 17374 dedaba 17360->17374 17362 defdad __Wcrtomb 14 API calls 17361->17362 17364 deda3b 17362->17364 17383 df0498 17364->17383 17367 deda5f CreateThread 17368 deda7e GetLastError 17367->17368 17369 deda8a 17367->17369 17602 dedb41 17367->17602 17386 defdd3 17368->17386 17391 dedb0a 17369->17391 17399 df5590 17374->17399 17377 df41d7 ___free_lconv_mon 14 API calls 17378 dedad8 17377->17378 17379 dedadf GetModuleHandleExW 17378->17379 17380 dedafc 17378->17380 17379->17380 17381 dedb0a 16 API calls 17380->17381 17382 deda56 17381->17382 17382->17367 17382->17369 17422 df06e7 17383->17422 17385 deda46 17599 defdc0 17386->17599 17388 defdde __dosmaperr 17389 defdad __Wcrtomb 14 API calls 17388->17389 17390 defdf1 17389->17390 17390->17369 17392 dedb16 17391->17392 17398 deda95 17391->17398 17393 dedb1c CloseHandle 17392->17393 17394 dedb25 17392->17394 17393->17394 17395 dedb2b FreeLibrary 17394->17395 17396 dedb34 17394->17396 17395->17396 17397 df41d7 ___free_lconv_mon 14 API calls 17396->17397 17397->17398 17400 df559d 17399->17400 17401 df55dd 17400->17401 17402 df55c8 HeapAlloc 17400->17402 17403 df55b1 __dosmaperr 17400->17403 17405 defdad __Wcrtomb 13 API calls 17401->17405 17402->17403 17404 df55db 17402->17404 17403->17401 17403->17402 17408 dedf48 17403->17408 17406 dedacb 17404->17406 17405->17406 17406->17377 17411 dedf83 17408->17411 17412 dedf8f ___scrt_is_nonwritable_in_current_image 17411->17412 17417 df0790 EnterCriticalSection 17412->17417 17414 dedf9a __CreateFrameInfo 17418 dedfd1 17414->17418 17417->17414 17421 df07a7 LeaveCriticalSection 17418->17421 17420 dedf53 17420->17403 17421->17420 17423 df06f9 _Fputc 17422->17423 17426 df0641 17423->17426 17425 df0711 _Fputc 17425->17385 17427 df0651 17426->17427 17429 df0658 17426->17429 17435 debed0 GetLastError 17427->17435 17434 df0666 17429->17434 17439 df06be 17429->17439 17431 df068d 17431->17434 17442 df04c5 IsProcessorFeaturePresent 17431->17442 17433 df06bd 17434->17425 17436 debee9 17435->17436 17446 df4665 17436->17446 17440 df06c9 GetLastError SetLastError 17439->17440 17441 df06e2 17439->17441 17440->17431 17441->17431 17443 df04d1 17442->17443 17585 df04f9 17443->17585 17447 df4678 17446->17447 17450 df467e 17446->17450 17468 df4e7b 17447->17468 17467 debf05 SetLastError 17450->17467 17473 df4eba 17450->17473 17452 df5590 __dosmaperr 14 API calls 17453 df46a8 17452->17453 17454 df46c5 17453->17454 17455 df46b0 17453->17455 17457 df4eba __dosmaperr 6 API calls 17454->17457 17456 df4eba __dosmaperr 6 API calls 17455->17456 17458 df46bc 17456->17458 17459 df46d1 17457->17459 17462 df41d7 ___free_lconv_mon 14 API calls 17458->17462 17460 df46d5 17459->17460 17461 df46e4 17459->17461 17463 df4eba __dosmaperr 6 API calls 17460->17463 17478 df4774 17461->17478 17462->17467 17463->17458 17467->17429 17469 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 17468->17469 17470 df4e97 17469->17470 17471 df4eb2 TlsGetValue 17470->17471 17472 df4ea0 17470->17472 17472->17450 17474 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 17473->17474 17475 df4ed6 17474->17475 17476 df4ef4 TlsSetValue 17475->17476 17477 df4698 17475->17477 17477->17452 17477->17467 17483 df48da 17478->17483 17484 df48e6 ___scrt_is_nonwritable_in_current_image 17483->17484 17497 df0790 EnterCriticalSection 17484->17497 17486 df48f0 17498 df4920 17486->17498 17489 df492c 17490 df4938 ___scrt_is_nonwritable_in_current_image 17489->17490 17502 df0790 EnterCriticalSection 17490->17502 17492 df4942 17497->17486 17501 df07a7 LeaveCriticalSection 17498->17501 17500 df47e2 17500->17489 17501->17500 17502->17492 17586 df0515 __fread_nolock __CreateFrameInfo 17585->17586 17587 df0541 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17586->17587 17588 df0612 __CreateFrameInfo 17587->17588 17591 de3f06 17588->17591 17590 df04e6 GetCurrentProcess TerminateProcess 17590->17433 17592 de3f0e 17591->17592 17593 de3f0f IsProcessorFeaturePresent 17591->17593 17592->17590 17595 de7a38 17593->17595 17598 de7b1e SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17595->17598 17597 de7b1b 17597->17590 17598->17597 17600 df45b4 __dosmaperr 14 API calls 17599->17600 17601 defdc5 17600->17601 17601->17388 17603 dedb4d ___scrt_is_nonwritable_in_current_image 17602->17603 17604 dedb54 GetLastError ExitThread 17603->17604 17605 dedb61 17603->17605 17616 df4463 GetLastError 17605->17616 17611 dedb7d 17647 dedaac 17611->17647 17617 df4479 17616->17617 17620 df447f 17616->17620 17618 df4e7b __dosmaperr 6 API calls 17617->17618 17618->17620 17619 df4eba __dosmaperr 6 API calls 17621 df449b 17619->17621 17620->17619 17640 df4483 SetLastError 17620->17640 17623 df5590 __dosmaperr 14 API calls 17621->17623 17621->17640 17624 df44b0 17623->17624 17628 df44c9 17624->17628 17629 df44b8 17624->17629 17625 df4518 17653 df0a02 17625->17653 17626 dedb66 17643 df7a1c 17626->17643 17632 df4eba __dosmaperr 6 API calls 17628->17632 17631 df4eba __dosmaperr 6 API calls 17629->17631 17634 df44c6 17631->17634 17633 df44d5 17632->17633 17635 df44d9 17633->17635 17636 df44f0 17633->17636 17638 df41d7 ___free_lconv_mon 14 API calls 17634->17638 17637 df4eba __dosmaperr 6 API calls 17635->17637 17639 df4774 __dosmaperr 14 API calls 17636->17639 17637->17634 17638->17640 17641 df44fb 17639->17641 17640->17625 17640->17626 17642 df41d7 ___free_lconv_mon 14 API calls 17641->17642 17642->17640 17644 df7a2c __CreateFrameInfo 17643->17644 17645 dedb71 17643->17645 17644->17645 17712 df5170 17644->17712 17645->17611 17650 df50c7 17645->17650 17715 dedbbf 17647->17715 17651 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 17650->17651 17652 df50e3 17651->17652 17652->17611 17664 df6655 17653->17664 17656 df0a12 17658 df0a3b 17656->17658 17659 df0a1c IsProcessorFeaturePresent 17656->17659 17661 dedc2c __CreateFrameInfo 21 API calls 17658->17661 17660 df0a28 17659->17660 17662 df04f9 __CreateFrameInfo 8 API calls 17660->17662 17663 df0a45 17661->17663 17662->17658 17694 df68d8 17664->17694 17667 df667c 17670 df6688 ___scrt_is_nonwritable_in_current_image 17667->17670 17668 df45b4 __dosmaperr 14 API calls 17676 df66b9 __CreateFrameInfo 17668->17676 17669 df66d8 17672 defdad __Wcrtomb 14 API calls 17669->17672 17670->17668 17670->17669 17671 df66ea __CreateFrameInfo 17670->17671 17670->17676 17673 df6720 __CreateFrameInfo 17671->17673 17705 df0790 EnterCriticalSection 17671->17705 17674 df66dd 17672->17674 17680 df675d 17673->17680 17681 df685a 17673->17681 17691 df678b 17673->17691 17676->17669 17676->17671 17678 df66c2 17676->17678 17678->17656 17680->17691 17695 df68e4 ___scrt_is_nonwritable_in_current_image 17694->17695 17700 df0790 EnterCriticalSection 17695->17700 17697 df68f2 17701 df6934 17697->17701 17700->17697 17704 df07a7 LeaveCriticalSection 17701->17704 17703 df0a07 17703->17656 17703->17667 17704->17703 17705->17673 17713 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 17712->17713 17714 df518c 17713->17714 17714->17645 17716 df45b4 __dosmaperr 14 API calls 17715->17716 17718 dedbca 17716->17718 17717 dedc0c ExitThread 17718->17717 17719 dedbe3 17718->17719 17724 df5102 17718->17724 17720 dedbf6 17719->17720 17722 dedbef CloseHandle 17719->17722 17720->17717 17723 dedc02 FreeLibraryAndExitThread 17720->17723 17722->17720 17723->17717 17725 df52bd std::_Locinfo::_Locinfo_dtor 5 API calls 17724->17725 17726 df511b 17725->17726 17726->17719 21879 de5c22 21880 de5c5a 21879->21880 21881 de5c2b 21879->21881 21881->21880 21884 df0ba6 21881->21884 21883 de5c4d 21885 df0bb8 21884->21885 21888 df0bc1 ___scrt_uninitialize_crt 21884->21888 21886 df0d24 ___scrt_uninitialize_crt 68 API calls 21885->21886 21887 df0bbe 21886->21887 21887->21883 21889 df0bd0 21888->21889 21892 df0ea9 21888->21892 21889->21883 21893 df0eb5 ___scrt_is_nonwritable_in_current_image 21892->21893 21900 deba14 EnterCriticalSection 21893->21900 21895 df0ec3 21896 df0c02 ___scrt_uninitialize_crt 68 API calls 21895->21896 21897 df0ed4 21896->21897 21901 df0efd 21897->21901 21900->21895 21904 deba28 LeaveCriticalSection 21901->21904 21903 df0bf7 21903->21883 21904->21903 23042 de5523 23043 de552a 23042->23043 23047 de552f 23042->23047 23053 deba14 EnterCriticalSection 23043->23053 23045 de3f06 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 23046 de5649 23045->23046 23049 de560a 23047->23049 23050 de55aa 23047->23050 23052 de557a 23047->23052 23048 de4ea3 _Fputc 68 API calls 23048->23052 23051 df19dc 69 API calls 23049->23051 23049->23052 23050->23048 23050->23052 23051->23052 23052->23045 23053->23047

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00E0F110,00E0F100), ref: 00E0F334
                                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00E0F347
                                                                                                                                                                                                                    • Wow64GetThreadContext.KERNEL32(00000098,00000000), ref: 00E0F365
                                                                                                                                                                                                                    • ReadProcessMemory.KERNELBASE(0000004C,?,00E0F154,00000004,00000000), ref: 00E0F389
                                                                                                                                                                                                                    • VirtualAllocEx.KERNELBASE(0000004C,?,?,00003000,00000040), ref: 00E0F3B4
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000004C,00000000,?,?,00000000,?), ref: 00E0F40C
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000004C,00400000,?,?,00000000,?,00000028), ref: 00E0F457
                                                                                                                                                                                                                    • WriteProcessMemory.KERNELBASE(0000004C,?,?,00000004,00000000), ref: 00E0F495
                                                                                                                                                                                                                    • Wow64SetThreadContext.KERNEL32(00000098,007E0000), ref: 00E0F4D1
                                                                                                                                                                                                                    • ResumeThread.KERNELBASE(00000098), ref: 00E0F4E0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                    • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                    • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                    • Instruction ID: 54a44dba1fa05245d4d5eca472cf45965211bae0ade97c7bcc4c02dd09195454
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 33B1087664064AAFDB60CF68CC80BDA73A5FF88714F158124EA0CAB741D774FA51CB94

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DE1180: _strlen.LIBCMT ref: 00DE11EA
                                                                                                                                                                                                                    • CreateFileA.KERNELBASE ref: 00DE1791
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00DE17A1
                                                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00DE17C7
                                                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 00DE17D6
                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00DE1834
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DE1946
                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000), ref: 00DE19A7
                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DE19B6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: File$Handle$CloseModule_strlen$CreateNameReadSize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4043702072-0
                                                                                                                                                                                                                    • Opcode ID: 17027a3f5b5ed186948479d479e7b344c9c19c87850d9226c5920a75b5ea9426
                                                                                                                                                                                                                    • Instruction ID: f52a6b6fe08c4e71ee53ea1d8748fe2e714b15de5fd1f3709b19767ddf84f6a4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 17027a3f5b5ed186948479d479e7b344c9c19c87850d9226c5920a75b5ea9426
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 536106B6A043809FD710FF26CC85B6EB7E4EF88314F454928F49997252E735D9848BB2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: Soon... Soon...
                                                                                                                                                                                                                    • API String ID: 0-2191780827
                                                                                                                                                                                                                    • Opcode ID: 10c9dd2621b98529bf6b2e0ce04d7589ac8bbca6f090bc2ccec1b0e4da7f491a
                                                                                                                                                                                                                    • Instruction ID: 9d6d75af716cc26f5711954edf931845030b99019ee462b249364f2d370c7a86
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10c9dd2621b98529bf6b2e0ce04d7589ac8bbca6f090bc2ccec1b0e4da7f491a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C71A2352093848FC718EB29D495BFABBE5EFD5314F18886DE4DA87342C634D944CBA2

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 84 df51f2-df51fe 85 df5290-df5293 84->85 86 df5299 85->86 87 df5203-df5214 85->87 88 df529b-df529f 86->88 89 df5216-df5219 87->89 90 df5221-df523a LoadLibraryExW 87->90 91 df521f 89->91 92 df52b9-df52bb 89->92 93 df523c-df5245 GetLastError 90->93 94 df52a0-df52b0 90->94 96 df528d 91->96 92->88 97 df527e-df528b 93->97 98 df5247-df5259 call df87f4 93->98 94->92 95 df52b2-df52b3 FreeLibrary 94->95 95->92 96->85 97->96 98->97 101 df525b-df526d call df87f4 98->101 101->97 104 df526f-df527c LoadLibraryExW 101->104 104->94 104->97
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,495F5382,?,00DF5301,?,?,00000000), ref: 00DF52B3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                    • Opcode ID: b6ed5598f9654778ba3fbcba212659394d62eb865accbc48822a395a5536116e
                                                                                                                                                                                                                    • Instruction ID: 999ba64b4d1832c851bfdf4280089b4bcb3732910a272ef71e7577445e8e25ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ed5598f9654778ba3fbcba212659394d62eb865accbc48822a395a5536116e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2212B31A05619AFCB219BB6FC40A7E7768DB41360F2A8250EF15B7284D631ED04C6F8

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 105 de1b30-de1bac call df22e0 108 de1bae-de1bb9 105->108 109 de1bbc-de1bc6 105->109 108->109 110 de1bc8-de1bcc 109->110 111 de1bd1-de1bd7 109->111 113 de1e77-de1e98 110->113 114 de1bd9-de1bdb 111->114 115 de1bf2-de1c19 call de3510 111->115 116 de1e9a-de1ea1 call de60ea 113->116 117 de1ed1-de1f13 call de23e0 call de2450 call de8d4a 113->117 114->115 118 de1bdd-de1bec call de22e0 114->118 132 de1c2c-de1c41 115->132 133 de1c1b-de1c22 115->133 128 de1eaa-de1eb5 116->128 129 de1ea3-de1ea5 call de2d00 116->129 118->113 118->115 135 de1ebc-de1ed0 call de3f06 128->135 136 de1eb7 128->136 129->128 138 de1c47-de1c53 132->138 139 de1ce0-de1ce5 132->139 133->132 148 de1c24-de1c28 133->148 136->135 138->139 145 de1c59-de1c5e 138->145 143 de1ceb-de1cf1 139->143 144 de1da9-de1dab 139->144 149 de1d00-de1d27 143->149 147 de1db2-de1dbc 144->147 150 de1c60-de1c74 145->150 151 de1e59 147->151 152 de1dc2-de1dce 147->152 148->132 161 de1d29-de1d30 149->161 162 de1d50-de1d59 call de681d 149->162 153 de1c76-de1c7d 150->153 154 de1ca0-de1cad 150->154 155 de1e5d 151->155 152->155 156 de1dd4-de1dd9 152->156 153->154 158 de1c7f-de1c93 153->158 164 de1cb3-de1cce 154->164 166 de1e4e-de1e57 154->166 165 de1e60-de1e75 155->165 160 de1de0-de1df4 156->160 163 de1c95 158->163 158->164 168 de1df6-de1dfd 160->168 169 de1e20-de1e25 160->169 161->162 170 de1d32-de1d42 161->170 172 de1d5c-de1d78 162->172 163->166 164->150 167 de1cd0-de1cd8 164->167 165->113 166->165 167->139 168->169 171 de1dff-de1e0f 168->171 173 de1e29-de1e2d 169->173 170->172 171->173 174 de1d7a-de1d8d 172->174 175 de1d93-de1da7 172->175 173->166 176 de1e2f-de1e4a 173->176 174->149 174->175 175->147 176->160 177 de1e4c 176->177 177->155
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                    • Opcode ID: 8bda31314622548aa10f71af2c943ac80aa36fbd3e63e2541b54525b8cd0c563
                                                                                                                                                                                                                    • Instruction ID: 71a63f74ad229ff70d62d967c7df8f3aeb2582c428cdc65e3a14137aba0db6fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8bda31314622548aa10f71af2c943ac80aa36fbd3e63e2541b54525b8cd0c563
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68C17A393006418FC714EF29C484B6AB7E1FF89714F69866CE9998B3A1C735EC45CBA1

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 179 deda29-deda34 180 deda4a-deda5d call dedaba 179->180 181 deda36-deda49 call defdad call df0498 179->181 187 deda5f-deda7c CreateThread 180->187 188 deda8b 180->188 189 deda7e-deda8a GetLastError call defdd3 187->189 190 deda9a-deda9f 187->190 191 deda8d-deda99 call dedb0a 188->191 189->188 195 dedaa6-dedaaa 190->195 196 dedaa1-dedaa4 190->196 195->191 196->195
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CreateThread.KERNELBASE(?,?,Function_0000DB41,00000000,?,?), ref: 00DEDA72
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DEDA7E
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00DEDA85
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744730728-0
                                                                                                                                                                                                                    • Opcode ID: 7f888a9ed9df16c02580091c3279c7ed5a81f274a0cc0e018bd4f0c75ab439aa
                                                                                                                                                                                                                    • Instruction ID: 28d8253f96613933425c686584901ea8dd99e1d9a4fa0651ba52ecc6b8d7fa71
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f888a9ed9df16c02580091c3279c7ed5a81f274a0cc0e018bd4f0c75ab439aa
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F601BC72518299AFCF15BFA2DC06AAE3BB6EF50364F104028F80192190EF71CE40DBB0

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 199 dedbbf-dedbcc call df45b4 202 dedbce-dedbd6 199->202 203 dedc0c-dedc0f ExitThread 199->203 202->203 204 dedbd8-dedbdc 202->204 205 dedbde call df5102 204->205 206 dedbe3-dedbe9 204->206 205->206 207 dedbeb-dedbed 206->207 208 dedbf6-dedbfc 206->208 207->208 210 dedbef-dedbf0 CloseHandle 207->210 208->203 211 dedbfe-dedc00 208->211 210->208 211->203 212 dedc02-dedc06 FreeLibraryAndExitThread 211->212 212->203
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF45B4: GetLastError.KERNEL32(00000000,?,00DEFDB2,00DF55E2,?,?,00DF44B0,00000001,00000364,?,00000003,000000FF,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF45B8
                                                                                                                                                                                                                      • Part of subcall function 00DF45B4: SetLastError.KERNEL32(00000000), ref: 00DF465A
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,00DEDAB9,?,?,00DEDB9F,00000000), ref: 00DEDBF0
                                                                                                                                                                                                                    • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,00DEDAB9,?,?,00DEDB9F,00000000), ref: 00DEDC06
                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00DEDC0F
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1991824761-0
                                                                                                                                                                                                                    • Opcode ID: 78b0aca812234befddb7e4daab3eb8a0ec5f54de587873eb9d269ad82fd49f03
                                                                                                                                                                                                                    • Instruction ID: 66b2a774e6053c39a60a77a4c1ef4cf32b53db79abedd069d2c0b017fa79cfa7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78b0aca812234befddb7e4daab3eb8a0ec5f54de587873eb9d269ad82fd49f03
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0F05E314046456FCB213B67CD08A6B3BAAAF443A0B1D8610FD29D71A1DFB2DC85C771

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000002,?,00DEDDF2,00DF0A45,00DF0A45,?,00000002,495F5382,00DF0A45,00000002), ref: 00DEDD41
                                                                                                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00DEDDF2,00DF0A45,00DF0A45,?,00000002,495F5382,00DF0A45,00000002), ref: 00DEDD48
                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00DEDD5A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                                                                                                    • Opcode ID: 962ac3cc48df5573f87dd59fd6b914bc3873ad9b5df74e4f58a71c6e76e04d71
                                                                                                                                                                                                                    • Instruction ID: 65344b202beec1045cdb53d5b207be6d618c1e5b90931cfd743cdc2c25d6c7e1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 962ac3cc48df5573f87dd59fd6b914bc3873ad9b5df74e4f58a71c6e76e04d71
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 81D06C31008288BFCB013FA2DD099893F3BEB84391B544010B90A6A031CFB699969BA0

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 309 de2780-de27b2 call df22e0 312 de27b8-de27c5 309->312 313 de28a7 call de1f90 309->313 315 de27e7-de27fc 312->315 316 de27c7-de27e5 call dea9d0 312->316 317 de28ac-de28b1 call df04a8 313->317 319 de27fe-de2813 call de3e92 315->319 320 de2815-de2821 call de3e92 315->320 327 de2846-de285c call de28c0 316->327 329 de2823-de2842 call dea9d0 319->329 320->329 334 de285e-de286a 327->334 335 de288a-de28a4 call de3f06 327->335 329->327 336 de286c-de2877 334->336 337 de2880-de2887 call de3ec7 334->337 336->317 339 de2879-de287e 336->339 337->335 339->337
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                    • String ID: ios_base::badbit set
                                                                                                                                                                                                                    • API String ID: 4218353326-3882152299
                                                                                                                                                                                                                    • Opcode ID: dab97512b691b9041eeb7d63b56efdcaed364c4c8b54f4cd7cda1ac14ad9270c
                                                                                                                                                                                                                    • Instruction ID: b7020cb972e74cb858c46ef809bdd32ead96916329c6eaa13d3855b41142d661
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab97512b691b9041eeb7d63b56efdcaed364c4c8b54f4cd7cda1ac14ad9270c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A131CFB2A043855BD700FF2ACC8592FBBEAEFD8304F554929F08587252E731D98487B2

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 343 dfbe60-dfbe82 344 dfbe88-dfbe8a 343->344 345 dfc075 343->345 347 dfbe8c-dfbeab call df0641 344->347 348 dfbeb6-dfbed9 344->348 346 dfc077-dfc07b 345->346 356 dfbeae-dfbeb1 347->356 349 dfbedf-dfbee5 348->349 350 dfbedb-dfbedd 348->350 349->347 352 dfbee7-dfbef8 349->352 350->349 350->352 354 dfbf0b-dfbf1b call dfc18d 352->354 355 dfbefa-dfbf08 call dfac10 352->355 361 dfbf1d-dfbf23 354->361 362 dfbf64-dfbf76 354->362 355->354 356->346 365 dfbf4c-dfbf62 call dfc20a 361->365 366 dfbf25-dfbf28 361->366 363 dfbfcd-dfbfed WriteFile 362->363 364 dfbf78-dfbf7e 362->364 367 dfbfef-dfbff5 GetLastError 363->367 368 dfbff8 363->368 370 dfbfb9-dfbfc6 call dfc639 364->370 371 dfbf80-dfbf83 364->371 381 dfbf45-dfbf47 365->381 372 dfbf2a-dfbf2d 366->372 373 dfbf33-dfbf42 call dfc5d1 366->373 367->368 375 dfbffb-dfc006 368->375 388 dfbfcb 370->388 376 dfbfa5-dfbfb7 call dfc7fd 371->376 377 dfbf85-dfbf88 371->377 372->373 378 dfc00d-dfc010 372->378 373->381 382 dfc008-dfc00b 375->382 383 dfc070-dfc073 375->383 389 dfbfa0-dfbfa3 376->389 384 dfc013-dfc015 377->384 385 dfbf8e-dfbf9b call dfc714 377->385 378->384 381->375 382->378 383->346 390 dfc017-dfc01c 384->390 391 dfc043-dfc04f 384->391 385->389 388->389 389->381 394 dfc01e-dfc030 390->394 395 dfc035-dfc03e call defe39 390->395 396 dfc059-dfc06b 391->396 397 dfc051-dfc057 391->397 394->356 395->356 396->356 397->345 397->396
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DFC20A: GetConsoleOutputCP.KERNEL32(495F5382,00000000,00000000,?), ref: 00DFC26D
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,00DEC0E2,?,00DEC344), ref: 00DFBFE5
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00DEC0E2,?,00DEC344,?,00DEC344,?,?,?,?,?,?,?,?,?,?), ref: 00DFBFEF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2915228174-0
                                                                                                                                                                                                                    • Opcode ID: 67249d1945d14070f32ef5d11f688cb86156215c33a34c0f439e778cc0ac20a8
                                                                                                                                                                                                                    • Instruction ID: 00dd23cf44163eddd5dc1d0cac3f3673722a14ccabb41c6ff0a07f5661a6293d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 67249d1945d14070f32ef5d11f688cb86156215c33a34c0f439e778cc0ac20a8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3561C07191410DAFDF15DFA8DD44AFEBBB9AF49314F1A8186EA00A7212D732D911CBB0

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 400 dfc639-dfc68e call de8970 403 dfc703-dfc713 call de3f06 400->403 404 dfc690 400->404 406 dfc696 404->406 408 dfc69c-dfc69e 406->408 409 dfc6b8-dfc6dd WriteFile 408->409 410 dfc6a0-dfc6a5 408->410 413 dfc6df-dfc6ea 409->413 414 dfc6fb-dfc701 GetLastError 409->414 411 dfc6ae-dfc6b6 410->411 412 dfc6a7-dfc6ad 410->412 411->408 411->409 412->411 413->403 415 dfc6ec-dfc6f7 413->415 414->403 415->406 416 dfc6f9 415->416 416->403
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00DFBFCB,?,00DEC344,?,?,?,00000000), ref: 00DFC6D5
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00DFBFCB,?,00DEC344,?,?,?,00000000,?,?,?,?,?,00DEC0E2,?,00DEC344), ref: 00DFC6FB
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 442123175-0
                                                                                                                                                                                                                    • Opcode ID: c5b3731dbd9f7dc9defae120682d3742abdabfb27ab1151ef4b0a257de7ca6ec
                                                                                                                                                                                                                    • Instruction ID: e01e2c4d66284ca505e6eb32737b3f24ce1b59247249be58cf462101dc4b5a36
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c5b3731dbd9f7dc9defae120682d3742abdabfb27ab1151ef4b0a257de7ca6ec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 67218D34A1421D9FCB15DF2ACD80AE9B7F9EB48305B1590A9EA06D7221D7309E868F60

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 417 df5d12-df5d17 418 df5d19-df5d31 417->418 419 df5d3f-df5d48 418->419 420 df5d33-df5d37 418->420 422 df5d5a 419->422 423 df5d4a-df5d4d 419->423 420->419 421 df5d39-df5d3d 420->421 425 df5db4-df5db8 421->425 424 df5d5c-df5d69 GetStdHandle 422->424 426 df5d4f-df5d54 423->426 427 df5d56-df5d58 423->427 428 df5d6b-df5d6d 424->428 429 df5d96-df5da8 424->429 425->418 430 df5dbe-df5dc1 425->430 426->424 427->424 428->429 431 df5d6f-df5d78 GetFileType 428->431 429->425 432 df5daa-df5dad 429->432 431->429 433 df5d7a-df5d83 431->433 432->425 434 df5d8b-df5d8e 433->434 435 df5d85-df5d89 433->435 434->425 436 df5d90-df5d94 434->436 435->425 436->425
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,?,00000000,00DF5C01,00E0EC08), ref: 00DF5D5E
                                                                                                                                                                                                                    • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,?,00000000,00DF5C01,00E0EC08), ref: 00DF5D70
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileHandleType
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3000768030-0
                                                                                                                                                                                                                    • Opcode ID: 90bd0e56f3e83aae7dfc742e782fbe941c8595c3a2a9f231b8e5a9706766d712
                                                                                                                                                                                                                    • Instruction ID: 170c161f8cbc03b9c9e803052c64e4da045cc1d9e4e24b90432e5508a97d5f32
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 90bd0e56f3e83aae7dfc742e782fbe941c8595c3a2a9f231b8e5a9706766d712
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B511E731206F454ACB308E3EAC8C6727AA5A756334B3E4709D3BB875F9C374D886C260

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeConsole.KERNELBASE ref: 00DE1A90
                                                                                                                                                                                                                      • Part of subcall function 00DE1B30: _strlen.LIBCMT ref: 00DE1B4A
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::_Lockit.LIBCPMT ref: 00DE352C
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::_Lockit.LIBCPMT ref: 00DE354A
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE356C
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE35DA
                                                                                                                                                                                                                    • KiUserExceptionDispatcher.NTDLL(00000000,00000000), ref: 00DE1B07
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$ConsoleDispatcherExceptionFreeUser_strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2861529853-0
                                                                                                                                                                                                                    • Opcode ID: e20f368f9974264654f8516d321829f48a966a84dc09d671516cbf7f428477d3
                                                                                                                                                                                                                    • Instruction ID: efc154debf22acb55cef1799093cf26e0ccf69ff206a60a2c308965593cbf9e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e20f368f9974264654f8516d321829f48a966a84dc09d671516cbf7f428477d3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C81170347003009FC754BB76D85AA2E7BE4FF89741B058068F40ACB3A1DA70DD40CB62

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00E0E6D8,0000000C), ref: 00DEDB54
                                                                                                                                                                                                                    • ExitThread.KERNEL32 ref: 00DEDB5B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorExitLastThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1611280651-0
                                                                                                                                                                                                                    • Opcode ID: 848b542fabbd998defcfa9bedc5296cfc1879fc3008445e4de8324be5133970c
                                                                                                                                                                                                                    • Instruction ID: 4a37d1aa20ff09750d29222211aacf58d7923488605a821811b13fef96f7ab7f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 848b542fabbd998defcfa9bedc5296cfc1879fc3008445e4de8324be5133970c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B4F0C270904604AFDB00BFB1D84AA7E3B75EF80710F214559F505A7292DF755944CFB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,?,00DF8554,?,00000000,?,?,00DF81F4,?,00000007,?,?,00DF8B3A,?,?), ref: 00DF41ED
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00DF8554,?,00000000,?,?,00DF81F4,?,00000007,?,?,00DF8B3A,?,?), ref: 00DF41F8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 485612231-0
                                                                                                                                                                                                                    • Opcode ID: c96057286071e3ba0959ab4e55e8891122e76a55031727d05f3833f15a2cd032
                                                                                                                                                                                                                    • Instruction ID: 9aa488ce5dba41f853f2c41244f7066b940f8dabc75e9a25787c26d41280d920
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c96057286071e3ba0959ab4e55e8891122e76a55031727d05f3833f15a2cd032
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B1E0E632148614ABCB112FAAAC09F963BA8DB54751F194070F718D6560DA758994C7B8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 6b39ccb7f126b182573813d509010053a0a00b6589caef9821940611106d38ee
                                                                                                                                                                                                                    • Instruction ID: 9f14f9efbaf0224b04ce71518ba536b201cedcb48a0a8b2ee05c0229c3b17066
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b39ccb7f126b182573813d509010053a0a00b6589caef9821940611106d38ee
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01419F3190014AAFCB15EF6AC8908EDB7B9FF28354B54402AE546E7680E731E945DBB0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4de6258aebe2a1326711d03d3d279300c7f973033cd1274f081e96b084466a10
                                                                                                                                                                                                                    • Instruction ID: ae84d4e40154f2759db57103a41c14d06d029a98647017a12ef6a5afaf2863b9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4de6258aebe2a1326711d03d3d279300c7f973033cd1274f081e96b084466a10
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C331A53290055AAFCF15EF69D8808EDB7F9FF09364B54026AE511E7294D731E944CBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DE1180: _strlen.LIBCMT ref: 00DE11EA
                                                                                                                                                                                                                    • VirtualProtect.KERNELBASE(00E0F011,00000549,00000040,?), ref: 00DE16E0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ProtectVirtual_strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1613229118-0
                                                                                                                                                                                                                    • Opcode ID: d96b79c4ba87e720b5d112792c8f93fed221d844384764cbf21380e221ba8c7e
                                                                                                                                                                                                                    • Instruction ID: 3fdb6d181a8b06e52575075edec572b98afe833e6cbed0e02513d05055796d81
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d96b79c4ba87e720b5d112792c8f93fed221d844384764cbf21380e221ba8c7e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A0118635B402086BDB14BBA59C03EAF7764EF84704F444434F608B76C2EA71A56086E1
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c8f7ae6af51fe6e23a23af5e8a82dfb5f605783b5e1c431392cf0267ee9c4745
                                                                                                                                                                                                                    • Instruction ID: b156e7733382030bb03c843027479cc00bfb134a13df13a6838b4e2a238bd710
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c8f7ae6af51fe6e23a23af5e8a82dfb5f605783b5e1c431392cf0267ee9c4745
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9401F537200A189FDB169FADFC40A6633E6FBC5360366C124FB109B498EA31D85497B0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalLeaveSection
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3988221542-0
                                                                                                                                                                                                                    • Opcode ID: 9aad9a045ed40e4104bc28b67d8d7e825bdb5219b3b33f2099218c78a4bdebb6
                                                                                                                                                                                                                    • Instruction ID: 9cae121d42af2fb4cb4f6916f4d7e3302ac47e727f410dd3d31c114d7894a67f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aad9a045ed40e4104bc28b67d8d7e825bdb5219b3b33f2099218c78a4bdebb6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D0149736089C20ACF05EE7AB8296A9BB50EF96378B6401AFD001C80C5CA128810D730
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,00DF61EA,?,?,00DF61EA,00000220,?,00000001,?), ref: 00DF4243
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: e619cf435de5f6f9eec8ede36ce3211aba3a230f0c76da5bc894337285a713ac
                                                                                                                                                                                                                    • Instruction ID: e0751c52524899be8d8af388a0c69a812e7e6e65c2453aa6201242d00bc8fd43
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e619cf435de5f6f9eec8ede36ce3211aba3a230f0c76da5bc894337285a713ac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22E06C3250551956D7212A569C00777365CDF82BA0F5B8170FE5597191EA50DD4085B8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                    • Opcode ID: eaff4426e0951b46880478a4a950efc0d0245a4e97c29d70d480bbdc54f3d16b
                                                                                                                                                                                                                    • Instruction ID: b4c179dc98da13b3832d4033637415667924a3e5dfe232e2c546b3e8ec049b7f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eaff4426e0951b46880478a4a950efc0d0245a4e97c29d70d480bbdc54f3d16b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08D21372E082298FDB65CE28DC447EAB7B5EB44304F1451EAD44DB6280EB78AEC58F51
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,00DF9648,00000002,00000000,?,?,?,00DF9648,?,00000000), ref: 00DF9D10
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,00DF9648,00000002,00000000,?,?,?,00DF9648,?,00000000), ref: 00DF9D39
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,00DF9648,?,00000000), ref: 00DF9D4E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                    • Opcode ID: 94d01ab8a0081fe6091291e26146c53a1d2f1827b0cfe33b1e74d5b22bc676cc
                                                                                                                                                                                                                    • Instruction ID: 03497b1e79ced1b712e025affa3a3d69797ff06ca9f30cb42690f70699ce396a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94d01ab8a0081fe6091291e26146c53a1d2f1827b0cfe33b1e74d5b22bc676cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521B722E00108AAD7348B15CD10BB7F3A6EF94B6476BC524EB49D7214E732DE40C370
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00DF961A
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00DF9658
                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 00DF966B
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00DF96B3
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00DF96CE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 415426439-0
                                                                                                                                                                                                                    • Opcode ID: 6821b2a4b8d13bd5510c6b9cf4e89360743b5ee8ad27057a58a49e92b0a02248
                                                                                                                                                                                                                    • Instruction ID: 7838c44e3caa50ccc8532e82292858e01f0129d000b075f330729392f214ca2e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6821b2a4b8d13bd5510c6b9cf4e89360743b5ee8ad27057a58a49e92b0a02248
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16514F71E002099FDB21EFA5DC91BBAB7B8EF04740F1A8065BA01E7190E77199448B71
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                    • Instruction ID: cbd7a8ee87876727b0363ea108418731cc8229e01aac165094c50fa1a31966a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52022D71E012199BDF14DFA9D8906BEBBF1FF48314F258269DA19EB340D731A941CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DFA349
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                                                    • Opcode ID: cf593a78f0e73537c509592cfc088333c59c4a9b4db1725215f53e8a099d61e7
                                                                                                                                                                                                                    • Instruction ID: 241324af2d0fc040e74a67a4fcf102f963ba41e9905d55b934a9402f0bd9c4c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cf593a78f0e73537c509592cfc088333c59c4a9b4db1725215f53e8a099d61e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A71E2B190516C5EDF20AF6CCC89ABAB7B8EB45300F1981D9E24DA7211DA314EC49F35
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00DE7EE6
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00DE7FB2
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DE7FCB
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00DE7FD5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                    • Opcode ID: 6934686a461ff26f3a8037478603f8f047baefc9e26b154d965c4818f6cb4f4a
                                                                                                                                                                                                                    • Instruction ID: c451b917d866587a9f17451ef9af170abda560b54d017e44cb7e3e63fde58df3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6934686a461ff26f3a8037478603f8f047baefc9e26b154d965c4818f6cb4f4a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA31F7B5D092199BDB60EFA5DD497CDBBB8EF08300F1041EAE40CAB250EB719A85CF55
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00DE8C49
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00DE8C58
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00DE8C61
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00DE8C6E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                    • Opcode ID: 500ae6b87a4f1ddc23458c3f1db8f489e605078f19ee3767f6317b1d2b0e6181
                                                                                                                                                                                                                    • Instruction ID: efdec81e2d06600ef4e48ce10edf2320a56d1dabfe293033c7f358f7b2c821b6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 500ae6b87a4f1ddc23458c3f1db8f489e605078f19ee3767f6317b1d2b0e6181
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CF05F75D1420DEFCB00DBF5DA4999EBBF4EF1C204B918996A412F6510E730AB889B50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00DF9852
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00DF989C
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00DF9962
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 661929714-0
                                                                                                                                                                                                                    • Opcode ID: c7c2e606c9d9f374bbb46141b2ffb9e4687ce63a8e9215e9e68b240ff0620d37
                                                                                                                                                                                                                    • Instruction ID: 6eef0398a9b6368ae679fddaae64b3dafbed2e1af25355982d19e3457be8796c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c7c2e606c9d9f374bbb46141b2ffb9e4687ce63a8e9215e9e68b240ff0620d37
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1618071D5010B9FDB289F29CC92BBAB3A8EF08310F16C169EA05D6285E775D985CF70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00DF05F1
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00DF05FB
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00DF0608
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                                                                                                    • Opcode ID: 38ad40053e8686aec1a5cf07a2b19eca574c94961d9d39f988e86bda41610066
                                                                                                                                                                                                                    • Instruction ID: 16916dc4f9ea518411986c11212efb7fd81efff47bdb71100818ece59120826e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38ad40053e8686aec1a5cf07a2b19eca574c94961d9d39f988e86bda41610066
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB31C27590122D9BCB21DF69DC88799BBB8BF08310F5081EAE81CA7251E7709F858F54
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF0790: EnterCriticalSection.KERNEL32(?,?,00DF48F0,?,00E0EB68,00000008,00DF47E2,?,?,?), ref: 00DF079F
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00DF5493,00000001,00E0EBE8,0000000C,00DF4DF8,-00000050), ref: 00DF54D8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                    • String ID: I
                                                                                                                                                                                                                    • API String ID: 1272433827-3707901625
                                                                                                                                                                                                                    • Opcode ID: fe7d12a8f236f337455f96d48ec27b7f2e30c7807f2c4192076668671c0e0dbd
                                                                                                                                                                                                                    • Instruction ID: dcddd585ed2c7b31388ac60534f9834f4083acf8bfeaa1bdc3a61667f5e8ec7a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe7d12a8f236f337455f96d48ec27b7f2e30c7807f2c4192076668671c0e0dbd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CEF03C36A402059FD710EF99E842B9D7BF0EB44721F0080AAF610A72E1C77599448F60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00DFDE25,?,?,00000008,?,?,00E042BB,00000000), ref: 00DFE0F7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                                                                                                    • Opcode ID: 959419e0a7e5de3d3b93625a3aa49840d0eb9d0e2600ee19deb7955385e47e00
                                                                                                                                                                                                                    • Instruction ID: 4ebb35a9a220a1bb27d6bbfdb54f2cb17d4ca546d37eb7c9e5424fa7f34d99e2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 959419e0a7e5de3d3b93625a3aa49840d0eb9d0e2600ee19deb7955385e47e00
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BB15831210608DFD714CF28C48AB647BE1FF45364F2AC698EA9ACF2A1C775E981CB50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00DE7B5C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2325560087-0
                                                                                                                                                                                                                    • Opcode ID: f90f777b4ec8051f1035513f4acae04b8c51c0624f05593a197d72d8e003bc6c
                                                                                                                                                                                                                    • Instruction ID: 94423a19b86bc08a0ec2a2a58cfdb776eeac7acad556d2e29f45aea5b2105b5a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f90f777b4ec8051f1035513f4acae04b8c51c0624f05593a197d72d8e003bc6c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 40A169B29046058FDB6CCF5AE8826ADBBF0FB48310F28C12AD415E7760D3759895CF60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF5590: HeapAlloc.KERNEL32(00000008,?,?,?,00DF44B0,00000001,00000364,?,00000003,000000FF,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF55D1
                                                                                                                                                                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DFA349
                                                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00DFA43D
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DFA47C
                                                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00DFA4AF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2701053895-0
                                                                                                                                                                                                                    • Opcode ID: a9ff081fc80ac4a8fd891a3c610e4ee272e8894a73d0a8c37cb0fe0469fd91c5
                                                                                                                                                                                                                    • Instruction ID: 0aa922a108a426e42ec9e1b29e2fe36cd39a1f407a3e87d8f284f55401bc788d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9ff081fc80ac4a8fd891a3c610e4ee272e8894a73d0a8c37cb0fe0469fd91c5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D75178B1A0020D6FDF10AF6C9C85ABE77B9DF85314F1AC199FA0D97201EA318D819B75
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00DF9B04
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: dc5d94530e4de340e631ccb496bdb42722003cd770feda8475d688217adbf7a7
                                                                                                                                                                                                                    • Instruction ID: 2b79ba818874af7c6432e2c2d541f34dc22e80724edd16ed94935194d2484553
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dc5d94530e4de340e631ccb496bdb42722003cd770feda8475d688217adbf7a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E218632E1410AABDF289F25EC91F7AB3ACEF45310B1580B9FA01D6141EA74ED448B74
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00DF9C24
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: 5c18f5c5391ae6ec6ed56057a26b68ade04c0f513950a15a3d1289f9099076e7
                                                                                                                                                                                                                    • Instruction ID: e3e57e15d95860b1d0d85ee100e63426c90bcfae5efe8f93a417d2cd121bc91f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5c18f5c5391ae6ec6ed56057a26b68ade04c0f513950a15a3d1289f9099076e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F11E972A1010AABDB14AB29DC56BBAB7ECEF44320B11817AF705D7241EB74ED448B70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00DF97FE,00000001,00000000,?,-00000050,?,00DF95EE,00000000,-00000002,00000000,?,00000055,?), ref: 00DF97D5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: f114c2c8608a86f0bcb3fb42f81a3c6359884b6789d8c47dcb6e8db205d1b0c7
                                                                                                                                                                                                                    • Instruction ID: f705741691b2c0bfd99a77a8418a58799f9c91b9b6f12c1143f4ae0c13b158e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f114c2c8608a86f0bcb3fb42f81a3c6359884b6789d8c47dcb6e8db205d1b0c7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F611293AA143099FDB18AF39D8E167AF791FF80718B19842CE64647640D3717942C750
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00DF9A1A,00000000,00000000,?), ref: 00DF9DA9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3736152602-0
                                                                                                                                                                                                                    • Opcode ID: e95350ed1422cf37c09cf81019949e181726cf54b18d9737d8d3e8c7b8c4f876
                                                                                                                                                                                                                    • Instruction ID: 93790db8049dba0a991b1bd959529fd7d84b634d360b2dfd48a02203da0f01d3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e95350ed1422cf37c09cf81019949e181726cf54b18d9737d8d3e8c7b8c4f876
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B01FE32E1411ABBDB186725CC55BBBB764DB40758F268429EE42E3180DA74FE41C6B0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00DF9AB0,00000001,?,?,-00000050,?,00DF95B6,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00DF9A9B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: b2fb4028409b322b46bb007014e64ba2392f77fa33298b39e6a9d99252c3adc3
                                                                                                                                                                                                                    • Instruction ID: 1a90a39bafee2807b0b3318e65581b42bc8acdcc2b881c12b9e689972e512360
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b2fb4028409b322b46bb007014e64ba2392f77fa33298b39e6a9d99252c3adc3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8AF0C8366043085FDB245F359891776BB95EB80768F0AC42CF6454B680C6B19C41C660
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • EnumSystemLocalesW.KERNEL32(00DF9BD0,00000001,?,?,?,00DF9610,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00DF9BBC
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2417226690-0
                                                                                                                                                                                                                    • Opcode ID: e66f977da20cb3eb6e84a97cc356e113818a2570825126b00f19471493114188
                                                                                                                                                                                                                    • Instruction ID: 30892dff6cfe2ea6c4d307c61ea7af7e5a02d9c9e14e1c2f5313d211c0453e72
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e66f977da20cb3eb6e84a97cc356e113818a2570825126b00f19471493114188
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80F0E536B0020D5BCB049F36E8A577ABFA4EFC1724F0B8059EB058B290C6B59846C7A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00DEF4FC,?,20001004,00000000,00000002,?,?,00DEE40E), ref: 00DF4F30
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2299586839-0
                                                                                                                                                                                                                    • Opcode ID: 4c33ebc570a18ace3195213128bfb286ce28cb9b5fabd71c86a1765b7bb43db8
                                                                                                                                                                                                                    • Instruction ID: e4ba5466a376978ec85f50a196ebc69c83c716ec9c2b39f554b344e067f30774
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c33ebc570a18ace3195213128bfb286ce28cb9b5fabd71c86a1765b7bb43db8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5BE04F3250861CBBDF222F61EC04ABE7F25EF447A1F058011FE0965225CB728D61ABF1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00007FEF), ref: 00DE7ED3
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                                                                                                    • Opcode ID: 7a6d8a04922d658dca86097caafcb86a29817d9de629fb55c72aa41ff9fb0dbf
                                                                                                                                                                                                                    • Instruction ID: cda070009ed39ce8552cca82ddb394060a3643d095519b12009be272d6e61a70
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a6d8a04922d658dca86097caafcb86a29817d9de629fb55c72aa41ff9fb0dbf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: HeapProcess
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 54951025-0
                                                                                                                                                                                                                    • Opcode ID: 092c6ef31f99b3fe5c80006acf16debd795f2b0d570fd14415ddf211726b3f1e
                                                                                                                                                                                                                    • Instruction ID: 5b71e1e4fca8e22f059efdee2cabf763d7b9b865f7d7afab50958d2bd8b630ef
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 092c6ef31f99b3fe5c80006acf16debd795f2b0d570fd14415ddf211726b3f1e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91A0113020A2028F83008F33AE083083AE8BB88AA0300C0A8A008E0220EA3080888F00
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e65c9aba5e68b51de7620cd4c2a558637b5ff585c616ecb408e8528839dd28a0
                                                                                                                                                                                                                    • Instruction ID: d1627c800ac75eda226b11e99ba14eb1ed838cd706f737c777105d4d0ad3ced1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e65c9aba5e68b51de7620cd4c2a558637b5ff585c616ecb408e8528839dd28a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D2B1A57192068A8BCB34FE7A8995ABEB7A1AF04300F18661DD592D7691D730DE03CF71
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: f34e242257f47ac829ee5ccda0ed4c600997801315c33a2cd0d2bcec78d01fdf
                                                                                                                                                                                                                    • Instruction ID: e79045ae1f644f8445365944ab604aaa5e24c8f7b07929bcd90e6cc4466303df
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f34e242257f47ac829ee5ccda0ed4c600997801315c33a2cd0d2bcec78d01fdf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 254125353042514FC758AF79D8A643BBBD9EF8A750B04866DEA068F3A1E630DD00C7E5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCPInfo.KERNEL32(00C7FEF0,00C7FEF0,00000000,7FFFFFFF,?,00E0303D,00C7FEF0,00C7FEF0,00000000,00C7FEF0,?,?,?,?,00C7FEF0,00000000), ref: 00E030F8
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00E031B3
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00E03242
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00E0328D
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00E03293
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00E032C9
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00E032CF
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00E032DF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                    • Opcode ID: 6573fadd78bc2fc68cee2d703acf034759b4f7da3777c44864bb35766cf4bce6
                                                                                                                                                                                                                    • Instruction ID: 803f2255ed5f6ca718b36c5d8f8f45018459fad0ed819ddbca10a132b51680ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6573fadd78bc2fc68cee2d703acf034759b4f7da3777c44864bb35766cf4bce6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C871D432A052496BDF20AEB48C42BEF77BEDF49314F291156E904B72D1DB35DE8087A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 00DE853C
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DE8568
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00DE85A7
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DE85C4
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00DE8603
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DE8620
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00DE8662
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00DE8685
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2040435927-0
                                                                                                                                                                                                                    • Opcode ID: fe180f332e25159f454f79c6a182b52dd10dbfdce3451fe8f25728e7de33801c
                                                                                                                                                                                                                    • Instruction ID: 4880b5364267334018169af178fc5fe2a45dd79d6a5a494ab1652616ead248c7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe180f332e25159f454f79c6a182b52dd10dbfdce3451fe8f25728e7de33801c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53519572600296AFEF206F66CC45FAA7BB9EF44740F154429F919E61A0DF71CD10AB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                    • Instruction ID: 0695cd1e1e6ae1f3c77ce41dec3f76d062159855aea176ce0b5fd57e56cf71b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECB13532A08359AFDB118F68CC81BFE7BE5EF55310F1A8155EA54AF282D274E941C7B0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE94A7
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00DE94AF
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE9538
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00DE9563
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE95B8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: 3f2a77fab19f3edacd7835f55e025b1b1a0e9896461055f27d1c33e875ae7a5f
                                                                                                                                                                                                                    • Instruction ID: 820b9385f84d5b116ff0975f5a78d8e60f27f6cfe0b06f086c8e610330473107
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f2a77fab19f3edacd7835f55e025b1b1a0e9896461055f27d1c33e875ae7a5f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B41F470A01258ABCF11EF6ACC50AAEBBB0EF45314F188155E914AB392D731DE51CBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00DE83AB
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(00DE3C74,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE83CA
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE83F8
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE8453
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE846A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                    • String ID: ios_base::badbit set
                                                                                                                                                                                                                    • API String ID: 66001078-3882152299
                                                                                                                                                                                                                    • Opcode ID: 8186baf1ee1864bc40e2b168836b4f9f6bcdd5d064c8826411c34a26184d3881
                                                                                                                                                                                                                    • Instruction ID: a7348529115968df8e77dbe70d49768eb8c2b82b24eff67b7af2caf5308c33d7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8186baf1ee1864bc40e2b168836b4f9f6bcdd5d064c8826411c34a26184d3881
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E417F3190068BDFCB20EF66C9809AAB3F6FF04310B544A29D59ED7581DB34E984EB71
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00DE87B2
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00DE87C0
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00DE87D1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 667068680-1047828073
                                                                                                                                                                                                                    • Opcode ID: 599065eaedb5f71178af49c5afb966f26d5d3c03d1e320ec1336d1ab2f5587ce
                                                                                                                                                                                                                    • Instruction ID: 459819d7645375eade34717b5f9fc3dce67cb9507f67429e2071a07c8f46d6ac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 599065eaedb5f71178af49c5afb966f26d5d3c03d1e320ec1336d1ab2f5587ce
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AD09231B89324AFC3119FB6BC0E8CA3AA4EBD97127065226F401F26A0D6B504C9DB95
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: c020c1041dd1485256da8669917ac8ffd71321b1229cfc5199e8f2c135110de7
                                                                                                                                                                                                                    • Instruction ID: fa3c1e0d2354014cd2989fa8ef9ebdcf589e7a4a2659b384c45f98b437dc9925
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c020c1041dd1485256da8669917ac8ffd71321b1229cfc5199e8f2c135110de7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70B1E070A0424DAFDF01DF9AD840BBE7BB3EF45314F198258EA10AB292C770A941CB71
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00DF2FA3,00DE9247,00DE8033), ref: 00DF2FBA
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DF2FC8
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DF2FE1
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00DF2FA3,00DE9247,00DE8033), ref: 00DF3033
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: 1cdc0d9fdaac8ac2b1449e39d592798d14c5a021e75917ad4d8c124de95a5724
                                                                                                                                                                                                                    • Instruction ID: 0bf10dc6f381b32ad6ee8e3187b90b65b820328cc2b03bee55232649f29c7cfc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cdc0d9fdaac8ac2b1449e39d592798d14c5a021e75917ad4d8c124de95a5724
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7501283221E2196ED6342BB67C965372768DF403B1727C33AF710558F5EF924C455270
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00DF3993
                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00DF3C0C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 2673424686-393685449
                                                                                                                                                                                                                    • Opcode ID: 3b16d3868138efbd767aafba024ec43b708e91218006db5da46ee3124bab8b3a
                                                                                                                                                                                                                    • Instruction ID: 4ce3705854d32fb971d6a4a9218a5f2be4d1986a082f6da776f845d53bc05b09
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b16d3868138efbd767aafba024ec43b708e91218006db5da46ee3124bab8b3a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AB1567180020DAFCF24EFA5C8819BEBBB5EF04314B1B855AEA156B212D771DA51CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE2F0C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE2F2A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE2F4C
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE2FBA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                    • String ID: ios_base::badbit set
                                                                                                                                                                                                                    • API String ID: 593203224-3882152299
                                                                                                                                                                                                                    • Opcode ID: 25eae4eab398cb68d9dfd57a65277488bcb592e5213aeec1cd9f5922a46134a6
                                                                                                                                                                                                                    • Instruction ID: 853b56d5812957b162e938dca860220ab243f04dacdcf3c7b7b3c55b5fe9a2ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25eae4eab398cb68d9dfd57a65277488bcb592e5213aeec1cd9f5922a46134a6
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0821CA719042448FC720FF1BD845A6AB3B4EF54324F09845DF5999B2A2DB30AC44CBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE4BEA
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4BF7
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                      • Part of subcall function 00DE433F: _Yarn.LIBCPMT ref: 00DE435F
                                                                                                                                                                                                                      • Part of subcall function 00DE433F: _Yarn.LIBCPMT ref: 00DE4383
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                    • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                    • Opcode ID: c079021154c7a9aab7ebd07d326ff7ac51e23ae9fa8d0e02af973a5a23a090b1
                                                                                                                                                                                                                    • Instruction ID: 7d47e9c31bb9a393cccb988afb7ff0998695806197ad40031942e2b2953ab088
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c079021154c7a9aab7ebd07d326ff7ac51e23ae9fa8d0e02af973a5a23a090b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3116371941784DFC720EF6AD58168ABBE4FF18310F50492EE18AD3651D770A544CB79
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,495F5382,?,?,00000000,00E046BA,000000FF,?,00DEDD56,00000002,?,00DEDDF2,00DF0A45), ref: 00DEDCCA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DEDCDC
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,00E046BA,000000FF,?,00DEDD56,00000002,?,00DEDDF2,00DF0A45), ref: 00DEDCFE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: fcbac6e40dfd96293f55a4cf884b973e1de8056ad819927269f17dc1e7115fc8
                                                                                                                                                                                                                    • Instruction ID: bd35ccd547a0c0a0919e38cd17d68184dddc250c92e18d025c416558e929bf9c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcbac6e40dfd96293f55a4cf884b973e1de8056ad819927269f17dc1e7115fc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF01F232A04319AFCB119F91CC09BAEB7B9FB44B20F044125F811B22D0DBB59880CB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DF5A4B
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DF5B14
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B7B
                                                                                                                                                                                                                      • Part of subcall function 00DF4211: RtlAllocateHeap.NTDLL(00000000,00DF61EA,?,?,00DF61EA,00000220,?,00000001,?), ref: 00DF4243
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B8E
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B9B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1423051803-0
                                                                                                                                                                                                                    • Opcode ID: ca2da58e2e26a0a57baaa8dec529c9f338e038d96d8ea8dd560cc420ab3494ae
                                                                                                                                                                                                                    • Instruction ID: 7677e8dab87c54e5476388ab25f15bf402b9265d04a7a7bc5334177fdc1c5649
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca2da58e2e26a0a57baaa8dec529c9f338e038d96d8ea8dd560cc420ab3494ae
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4451C47260064EAFEB205F65EC81EBB77A9EF45714B1B8529FF08D6144EB30DD109670
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE5E9A
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE5EA4
                                                                                                                                                                                                                    • int.LIBCPMT ref: 00DE5EBB
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 00DE5EDE
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE5F15
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3716348337-0
                                                                                                                                                                                                                    • Opcode ID: b96990ff4cfbe5de18ffe3463aee7b1c7bc3c8b3da047d103a28f71f18058c7f
                                                                                                                                                                                                                    • Instruction ID: fdbafd4c422745edf6f9449eb2e835c8f7f5db8d67e75e65d668d0d1e2f7f4a5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b96990ff4cfbe5de18ffe3463aee7b1c7bc3c8b3da047d103a28f71f18058c7f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801C0759005998FCB05FBA3E9156AE77B0EF84324F284409F5116B2C1CF709E45CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE456C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4577
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE45E5
                                                                                                                                                                                                                      • Part of subcall function 00DE4439: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00DE4451
                                                                                                                                                                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 00DE4592
                                                                                                                                                                                                                    • _Yarn.LIBCPMT ref: 00DE45A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1088826258-0
                                                                                                                                                                                                                    • Opcode ID: 2812d8d1d106a1008f2db71f0cbcf8db5420a684d8118ac7ae94a34e3b6c53b8
                                                                                                                                                                                                                    • Instruction ID: f86aa15af4d4c04ee5069475a838426308c974eb24ee974880d6ec29ca4dd9e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2812d8d1d106a1008f2db71f0cbcf8db5420a684d8118ac7ae94a34e3b6c53b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B701F275A006648FC706FF62D85557C77A1FF84740B18400AE912673C1CF74AE86DBB2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00DFEEFD,00000000,?,00E112F0,?,?,?,00DFEE34,00000004,InitializeCriticalSectionEx,00E08254,00E0825C), ref: 00DFEE6E
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00DFEEFD,00000000,?,00E112F0,?,?,?,00DFEE34,00000004,InitializeCriticalSectionEx,00E08254,00E0825C,00000000,?,00DF3EBC), ref: 00DFEE78
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00DFEEA0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                    • Opcode ID: ea8487c91dd8a3ed2879f16ee51a38397a10894400ae1d6baa7cf4a8650d6126
                                                                                                                                                                                                                    • Instruction ID: c5556c3ed1bb9602e9e8c8d0c788c9dd49ea6682546d48b9f59783b916232ad2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea8487c91dd8a3ed2879f16ee51a38397a10894400ae1d6baa7cf4a8650d6126
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE01271388209BBEB101BA3EC06B293B649B10B51F148020FA0CB84E1D762A8949698
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(495F5382,00000000,00000000,?), ref: 00DFC26D
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00DFC4BF
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00DFC505
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DFC5A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                    • Opcode ID: 878bbe877c267f06ad24acd7aab3a1b0fe371a98741084019fc88313f775ace8
                                                                                                                                                                                                                    • Instruction ID: bf99068bc3a0f43698068655fdfe5a4c095ad5c97afc0c806ea5a1f4b61e911b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 878bbe877c267f06ad24acd7aab3a1b0fe371a98741084019fc88313f775ace8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6D189B5D0024C9FCF15CFE8C9809EDBBB5EF48304F29816AE656EB351D630A955CB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                    • Opcode ID: a5ba0e345a314cbb7273280f3ad49105a013c48e6b4cc7e4625951096abf51f0
                                                                                                                                                                                                                    • Instruction ID: 68574aea1de5a43aec77110b2886bc4a2ae6432fcc5beda89d211c1f351cfe3e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5ba0e345a314cbb7273280f3ad49105a013c48e6b4cc7e4625951096abf51f0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7951E77160124ABFEB299F15D841B7AB7A4EF44314F2B842DEA0687791D731EE40CB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE352C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE354A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE356C
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE35DA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 593203224-0
                                                                                                                                                                                                                    • Opcode ID: 38de123562bd7deafe080d3491a57cf62e026ed0f87d565fc44c96929daf5552
                                                                                                                                                                                                                    • Instruction ID: 6a389e89c771f9287708d1f10cc56ce1eb46f080d3797a1514c177b6169e1d52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38de123562bd7deafe080d3491a57cf62e026ed0f87d565fc44c96929daf5552
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3221B1B19042849FC720FF1BD849AAA77A0EF54324F45855EF5495B3A1DB30AD44CFB2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00DFA09A
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00DFA0A1
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00DFA0DB
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00DFA0E2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                    • Opcode ID: 07fb058642029d844d95e7a804d40982ef6270fbb8e5c6c20a60ae0ae8b204f8
                                                                                                                                                                                                                    • Instruction ID: ea12c9e7d606e860502f12653e258f3cb0ee7bd347cc7f324137f5a954cbecc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07fb058642029d844d95e7a804d40982ef6270fbb8e5c6c20a60ae0ae8b204f8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D210AB1600649AFCB20AF6AEC4097BB7A9EF04364715C529FA2D97140DF31EC8087B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 82e9e33f29d57578d96f861caf3447c6f30812a28cb4f57d84e67d422f3ce50b
                                                                                                                                                                                                                    • Instruction ID: 84269e022b1c9b3a6c1cc5b1b3e7e68634371409dc81b431773d51efd41a3402
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 82e9e33f29d57578d96f861caf3447c6f30812a28cb4f57d84e67d422f3ce50b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58216A31604A89AFDB20BFA78C8296BBBA9EF403747144526F969D7550E731FC508BB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00DFB434
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DFB46C
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DFB48C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                    • Opcode ID: 73319c548f6ff80d10e269c3091f42fc678944ed2aaf9cd80bc045f88a8b1a4b
                                                                                                                                                                                                                    • Instruction ID: 07e9f02e4fadea9373482b657fdd409dcc6ae5e1f44047d6eeffe91d345b706b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73319c548f6ff80d10e269c3091f42fc678944ed2aaf9cd80bc045f88a8b1a4b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6011DBF590561D7FA71127B2DE8ACBF696CCE943A8356C016FB05E1102FB64DD408271
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE715C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE7166
                                                                                                                                                                                                                    • int.LIBCPMT ref: 00DE717D
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE71D7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1383202999-0
                                                                                                                                                                                                                    • Opcode ID: 99edb1b07d8562155c2a94dd9822cf6b38f75d51df9f4ad4fbaf22ca86d4289f
                                                                                                                                                                                                                    • Instruction ID: 1995c8f72d6d9bed06fe15924fef280f43d3bb54d43644c5576b7a7064cdc4d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99edb1b07d8562155c2a94dd9822cf6b38f75d51df9f4ad4fbaf22ca86d4289f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8411A1719042A5CFCB05FBA6D8156AD77B0EF84310F294449F9256B281CF709A45CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000), ref: 00E03327
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?,?,?,00DFBF42,?), ref: 00E03333
                                                                                                                                                                                                                      • Part of subcall function 00E03384: CloseHandle.KERNEL32(FFFFFFFE,00E03343,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?,?), ref: 00E03394
                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 00E03343
                                                                                                                                                                                                                      • Part of subcall function 00E03365: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00E03301,00E027EC,?,?,00DFC5FC,?,00000000,00000000,?), ref: 00E03378
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?), ref: 00E03358
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                    • Opcode ID: cc4e862d556074735ced20344520b7aa051e7fe7ad4946ccd5ad33ee4e4db75a
                                                                                                                                                                                                                    • Instruction ID: d72fe8b3c246e4fce20168282a04870b23ca772a4f0ba42df79e1f34fbdbc643
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc4e862d556074735ced20344520b7aa051e7fe7ad4946ccd5ad33ee4e4db75a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45F01C3650411ABFCF221FE6DC49A997F6AFB483A0F108010FA18B5570CA7689A0DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(?,?,00DEDB66,00E0E6D8,0000000C), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000), ref: 00DF4509
                                                                                                                                                                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00DEE2A6,?,?,?,00000055,?,-00000050,?,?,?), ref: 00DF8CD5
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00DEE2A6,?,?,?,00000055,?,-00000050,?,?), ref: 00DF8D0C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                    • String ID: utf8
                                                                                                                                                                                                                    • API String ID: 943130320-905460609
                                                                                                                                                                                                                    • Opcode ID: ca1ba663dae4072fcc7d1bd840171ebc387eec7a8bc43f634d50c999a80678b5
                                                                                                                                                                                                                    • Instruction ID: 8da9e6230c049ec25c30fa4851f1ad0fefccaacb67b753751f872493789ce9ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ca1ba663dae4072fcc7d1bd840171ebc387eec7a8bc43f634d50c999a80678b5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7351F731A00309AAD724AB70CC46BB773A8EF04700F1E8419FB55A71C1FF71D980A6B2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00DF3B99,?,?,00000000,00000000,00000000,?), ref: 00DF3CBD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                    • Opcode ID: a747b2b3b00fdc0173e586be40d61b4cfe25941128fc12bfd85d04d77155acc5
                                                                                                                                                                                                                    • Instruction ID: 6746268317bdf318de35c8cb59a8b8bbf87696ca8b7ba4eb2d6d0cb24857c8eb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a747b2b3b00fdc0173e586be40d61b4cfe25941128fc12bfd85d04d77155acc5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB41587190024DAFCF15DF98CD81EAEBBB5FF48304F1A8059FA05AB266D3359A50DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00DF377B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000000.00000002.2127598354.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127576046.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127632958.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127650327.0000000000E0F000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127667427.0000000000E10000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127686616.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000000.00000002.2127704582.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                    • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                    • Opcode ID: 962d52b7a831290f4e8eecde69aebbd20b3eeb5ee7d7208f3fdcf468d98bf376
                                                                                                                                                                                                                    • Instruction ID: 48c4bbcd053e290628a3333048fd607cb67a48a44853bbbc360afa706bf0cf4a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 962d52b7a831290f4e8eecde69aebbd20b3eeb5ee7d7208f3fdcf468d98bf376
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6831D2B240020CABCF225F55CC4097A7B66FF08755B1FC15AFE584A221C336CEA1DBA1

                                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                                    Execution Coverage:1.3%
                                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                    Signature Coverage:13.6%
                                                                                                                                                                                                                    Total number of Nodes:59
                                                                                                                                                                                                                    Total number of Limit Nodes:2
                                                                                                                                                                                                                    execution_graph 31385 43f123 31386 43f150 31385->31386 31388 43f18e 31386->31388 31391 43eba0 LdrInitializeThunk 31386->31391 31390 43f26e 31388->31390 31392 43eba0 LdrInitializeThunk 31388->31392 31391->31388 31392->31390 31398 441fe0 31399 442000 31398->31399 31399->31399 31402 44204e 31399->31402 31404 43eba0 LdrInitializeThunk 31399->31404 31401 4420ee 31402->31401 31405 43eba0 LdrInitializeThunk 31402->31405 31404->31402 31405->31401 31406 437426 31407 43742b 31406->31407 31408 437443 GetUserDefaultUILanguage 31407->31408 31409 43746c 31408->31409 31410 43ed29 31411 43ed32 GetForegroundWindow 31410->31411 31412 43ed46 31411->31412 31413 43f308 31414 43f330 31413->31414 31414->31414 31417 43eba0 LdrInitializeThunk 31414->31417 31416 43f394 31417->31416 31418 40adec 31419 40adff 31418->31419 31421 40adf8 31418->31421 31419->31421 31422 43eb40 31419->31422 31423 43eb58 31422->31423 31424 43eb7a 31422->31424 31427 43eb80 31422->31427 31426 43eb6b RtlReAllocateHeap 31423->31426 31423->31427 31428 43cac0 31424->31428 31426->31427 31427->31419 31431 440240 31428->31431 31430 43caca RtlAllocateHeap 31430->31427 31432 440250 31431->31432 31432->31430 31432->31432 31441 4085f0 31443 4085ff 31441->31443 31442 4087f0 ExitProcess 31443->31442 31444 408614 GetCurrentProcessId GetCurrentThreadId 31443->31444 31451 40876b 31443->31451 31445 408643 SHGetSpecialFolderPathW 31444->31445 31447 4086d0 31445->31447 31447->31447 31448 43cac0 RtlAllocateHeap 31447->31448 31449 4086f7 GetForegroundWindow 31448->31449 31449->31451 31451->31442 31452 43caf2 31453 43cb11 31452->31453 31454 43cb00 31452->31454 31455 43cb05 RtlFreeHeap 31454->31455 31455->31453 31456 43f211 31457 43f213 31456->31457 31459 43f26e 31457->31459 31460 43eba0 LdrInitializeThunk 31457->31460 31460->31459 31461 437c78 31463 437bc1 31461->31463 31465 437c7b 31461->31465 31462 437bc9 31463->31462 31468 43eba0 LdrInitializeThunk 31463->31468 31467 438084 31465->31467 31469 43eba0 LdrInitializeThunk 31465->31469 31468->31463 31469->31465

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00408614
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0040861E
                                                                                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408696
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00408761
                                                                                                                                                                                                                      • Part of subcall function 0040B470: FreeLibrary.KERNEL32(004087D9), ref: 0040B476
                                                                                                                                                                                                                      • Part of subcall function 0040B470: FreeLibrary.KERNEL32 ref: 0040B497
                                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 004087F2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3676751680-0
                                                                                                                                                                                                                    • Opcode ID: 21594b46850de91b9d7f1fcd097cf3db95484819d6bbf04f7650915a64ff1750
                                                                                                                                                                                                                    • Instruction ID: e8cd0a5b1b6602d458645168f9022d0593551acc0d95c8fd4e55ee87bae5c504
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21594b46850de91b9d7f1fcd097cf3db95484819d6bbf04f7650915a64ff1750
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82418DB3B003004BD3186F798D15766B6C79BD5320F1E863EA895EB3DAEE789C054245

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 203 43eba0-43ebd2 LdrInitializeThunk
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LdrInitializeThunk.NTDLL(00441BF8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043EBCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 212 43f39e-43f3b0 call 43e2e0 215 43f3b2-43f3b7 212->215 216 43f3d1-43f424 212->216 218 43f3c0-43f3cf 215->218 217 43f430-43f447 216->217 217->217 219 43f449-43f450 217->219 218->216 218->218 220 43f493-43f4a5 call 43e2e0 219->220 221 43f452-43f45f 219->221 229 43f4c1-43f514 220->229 230 43f4a7-43f4af 220->230 222 43f460-43f467 221->222 224 43f470-43f476 222->224 225 43f469-43f46c 222->225 224->220 228 43f478-43f490 call 43eba0 224->228 225->222 227 43f46e 225->227 227->220 228->220 231 43f520-43f537 229->231 233 43f4b0-43f4bf 230->233 231->231 234 43f539-43f544 231->234 233->229 233->233 236 43f583-43f5ab 234->236 237 43f546-43f54f 234->237 238 43f550-43f557 237->238 239 43f560-43f566 238->239 240 43f559-43f55c 238->240 239->236 242 43f568-43f57b call 43eba0 239->242 240->238 241 43f55e 240->241 241->236 244 43f580 242->244 244->236
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                    • Opcode ID: d029721911ace6ae7146d635cd2610f792fc7e2dd43cd493b89f1baae024793e
                                                                                                                                                                                                                    • Instruction ID: ac99ad69f4e146c84b4f67b549d234f9fa435a805a225365c348144745e62db1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d029721911ace6ae7146d635cd2610f792fc7e2dd43cd493b89f1baae024793e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C51BEB4D112159BEB14CF54C8907BFB7B2FFA9315F04612DD4416B3A0EB785C0A8B98
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: a5f67c24f99cd3bc66bd5b873502f9be22687b740bcac6bb5ea83f9132e44f2e
                                                                                                                                                                                                                    • Instruction ID: 006929160d69d297b0fade613808cb138237ee9c33cbc0bff183a40fe4272359
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5f67c24f99cd3bc66bd5b873502f9be22687b740bcac6bb5ea83f9132e44f2e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 48F024796093805BD348CF34DCE1A6BBBA6E792608F05653CE58293290CA21DC598A4D

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 173 437426-43746a call 414690 call 440690 GetUserDefaultUILanguage 178 43746c-43746f 173->178 179 437471-43749d 178->179 180 43749f-4374cd 178->180 179->178
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 0043744B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: DefaultLanguageUser
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 95929093-0
                                                                                                                                                                                                                    • Opcode ID: 7c68332186bb1eccb24706d0910e4fa35c8b03fbb3c5cb4de671a5428ebb180b
                                                                                                                                                                                                                    • Instruction ID: 927bd0fc9cd42a9714e357c3c949b392570058f034d69ee935772a38c2154aa8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c68332186bb1eccb24706d0910e4fa35c8b03fbb3c5cb4de671a5428ebb180b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B113A75A087A24FC7018F3C8D84259BF616B4A610F18C3ECD594573D6CB38A816C7D1

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 181 43ece8-43ecf4 182 43ed00-43ed1a 181->182 182->182 183 43ed1c-43ed60 GetForegroundWindow call 440c90 182->183
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043ED37
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ForegroundWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2020703349-0
                                                                                                                                                                                                                    • Opcode ID: a5036223926f76e7a30bb82d8b41372fba638fb8ce1a419d4bb5bda1a50e89be
                                                                                                                                                                                                                    • Instruction ID: c78e23977c3e2a35fed25d62a8fd294347c45f883251edd20cfe32e08262873d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a5036223926f76e7a30bb82d8b41372fba638fb8ce1a419d4bb5bda1a50e89be
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFF0E2B09445D48BDB00CF7AAC593AA37A0EB56305F241975E112D72A1EB3898528B0D

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 187 43eb40-43eb51 188 43eb66-43eb78 call 440240 RtlReAllocateHeap 187->188 189 43eb85-43eb8e call 43cae0 187->189 190 43eb7a-43eb83 call 43cac0 187->190 191 43eb58-43eb5f 187->191 198 43eb90-43eb92 188->198 189->198 190->198 191->188 191->189
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B2E9,?,00000001), ref: 0043EB72
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: cfbf4a6718c87aec0984e55126ec68d7d5da04f3355e97993dcb15881ca12bd3
                                                                                                                                                                                                                    • Instruction ID: f8d085a32fc5b2999584d7c69e937369889b9cf04708eea92d38761de7c40dc4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfbf4a6718c87aec0984e55126ec68d7d5da04f3355e97993dcb15881ca12bd3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDE02B72905210EBD301AF357C06F177A64AFCA715F050C36F505E2152D638F81196AF

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 199 43ed29-43ed41 GetForegroundWindow call 440c90 202 43ed46-43ed60 199->202
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043ED37
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ForegroundWindow
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2020703349-0
                                                                                                                                                                                                                    • Opcode ID: a9ffe737249dc3e0122e0f7b10e8a54413ea6789124a50639fd91797d931d788
                                                                                                                                                                                                                    • Instruction ID: e9d83bbf03ffa0495804572a0f9332504b97f5da304552063f637eff08c1ad84
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a9ffe737249dc3e0122e0f7b10e8a54413ea6789124a50639fd91797d931d788
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06E012F9D401548FCB04DF64FC955243374FB562057144439E112C3271D735E522CB59

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 204 43caf2-43caf9 205 43cb11-43cb12 204->205 206 43cb00-43cb0b call 440240 RtlFreeHeap 204->206 206->205
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000), ref: 0043CB0B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                                    • Opcode ID: 5a61d3da357a9b9377e023cb1afacc8d5594f4b24d9fa0354fd77178c021c893
                                                                                                                                                                                                                    • Instruction ID: 1226c4ec29f38b57e24691680627c35296be4bb29b2a26d95288c068be923f2f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a61d3da357a9b9377e023cb1afacc8d5594f4b24d9fa0354fd77178c021c893
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAC08C70141122EBD3102F15BC0BB963A10AF01312F0208B2B0006D0B2CA78ECB0C6C8

                                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                                    control_flow_graph 209 43cac0-43cad7 call 440240 RtlAllocateHeap
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?,B19801D9,004086F7,B4B7D921), ref: 0043CAD0
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                                    • Opcode ID: fc5eda2e49f68f0e30b130f1320f09b628e5b9bd0ed49f4e6fdc7f947bd58373
                                                                                                                                                                                                                    • Instruction ID: 562293d3e3569241bb9a478438e2c4c3206b523b80c2934943ed8cc9fbbd0605
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fc5eda2e49f68f0e30b130f1320f09b628e5b9bd0ed49f4e6fdc7f947bd58373
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 76C04C71445121AAD6102B15EC09B867F54AF45751F014095B104660B286B0EC928AD8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 0043EBA0: LdrInitializeThunk.NTDLL(00441BF8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043EBCE
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A269
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A2DE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                    • String ID: 2E'G$54+*$54+*$54+*$8I#K$8U:W$XY$~Q6S$#v
                                                                                                                                                                                                                    • API String ID: 764372645-1564964333
                                                                                                                                                                                                                    • Opcode ID: 0f80e1662aea17d897eb7f5cc82f5f76a7864b0803524b2c06bda07c8fcedbb3
                                                                                                                                                                                                                    • Instruction ID: 2c3f929d4cabc55a225c70deac7f21d0ad3b9eba4449c3fe9de0e78d4448d8f9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f80e1662aea17d897eb7f5cc82f5f76a7864b0803524b2c06bda07c8fcedbb3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3982067460A3409FD714CB24D990BABBBE2EBC6314F18882DE58587352D779DC92CB4B
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoCreateInstance.OLE32(0044468C,00000000,00000001,0044467C,00000000), ref: 004399AB
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(C197C794), ref: 00439A18
                                                                                                                                                                                                                    • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00439A56
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(B2ECBC14), ref: 00439AD9
                                                                                                                                                                                                                    • SysAllocString.OLEAUT32(77B37587), ref: 00439B6B
                                                                                                                                                                                                                    • VariantInit.OLEAUT32(BFBEBDA4), ref: 00439BDB
                                                                                                                                                                                                                    • VariantClear.OLEAUT32(BFBEBDA4), ref: 00439D18
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00439D3C
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00439D42
                                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00439D4F
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                    • String ID: &v
                                                                                                                                                                                                                    • API String ID: 2485776651-996230610
                                                                                                                                                                                                                    • Opcode ID: c76a795488dcaea1087b38c4a21f4ec032b56208ede1dfedf05bb0fa22a11b63
                                                                                                                                                                                                                    • Instruction ID: 2eae229d14a92933328e5725d2ae13478f160aa11d56bd9171fe0ff53e23d803
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c76a795488dcaea1087b38c4a21f4ec032b56208ede1dfedf05bb0fa22a11b63
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4E22F072A083409FD714CF29C845B5BBBE6EFC9324F18992DE5958B381DB78D805CB86
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ("D-$54+*$8"D-$BxBG$U$^123$eH$iiat
                                                                                                                                                                                                                    • API String ID: 0-2540653402
                                                                                                                                                                                                                    • Opcode ID: ece7e7512deb2f3d0905023b68c116b96d26401af29463b746300dd7e0310da3
                                                                                                                                                                                                                    • Instruction ID: 07982f48521f8885066ce7338b4bbbb716ab1cb9c22f471718dbf28f94ce43d7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ece7e7512deb2f3d0905023b68c116b96d26401af29463b746300dd7e0310da3
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A5213B5909340CBD7249F24D895BEF77E2FFC5314F08492EE48A8B291E7389841CB96
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DE1180: _strlen.LIBCMT ref: 00DE11EA
                                                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 00DE17A1
                                                                                                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00DE17C7
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DE17D6
                                                                                                                                                                                                                    • _strlen.LIBCMT ref: 00DE1834
                                                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00DE1946
                                                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(00000000), ref: 00DE19A7
                                                                                                                                                                                                                    • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00DE19B6
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileHandle$CloseModule_strlen$NameReadSize
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3533648253-0
                                                                                                                                                                                                                    • Opcode ID: 30957a93dfa80d009d331c360aa15aa6ef823aad65c672f5bcb3d9e8f8b0113e
                                                                                                                                                                                                                    • Instruction ID: f52a6b6fe08c4e71ee53ea1d8748fe2e714b15de5fd1f3709b19767ddf84f6a4
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 30957a93dfa80d009d331c360aa15aa6ef823aad65c672f5bcb3d9e8f8b0113e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 536106B6A043809FD710FF26CC85B6EB7E4EF88314F454928F49997252E735D9848BB2
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "=B$%! 0$%: !$4$H$de$x}}s
                                                                                                                                                                                                                    • API String ID: 0-695511230
                                                                                                                                                                                                                    • Opcode ID: 19c0ccc2f21457345f6c989c8bd1b427ac2a30c96d4d5a23cba524a46654f40a
                                                                                                                                                                                                                    • Instruction ID: 2d009fd93e7b9374216b3497db79d8202485ae03d753f23917b742f1bf9f436d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 19c0ccc2f21457345f6c989c8bd1b427ac2a30c96d4d5a23cba524a46654f40a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41821F75708311CFD324CF28E89176BB7E2EB8A311F59897CE59187391D738A906CB86
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 54+*$A$S<.+$\xy>
                                                                                                                                                                                                                    • API String ID: 0-3685461857
                                                                                                                                                                                                                    • Opcode ID: 38d5dddfc1d7d73f8303f266aa0984ee0180c9c2ce3074419444b47f20e9dfdf
                                                                                                                                                                                                                    • Instruction ID: b9dae982806908fc93e9902a33def771db61ac40b6c91c0664327fad2570cd92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38d5dddfc1d7d73f8303f266aa0984ee0180c9c2ce3074419444b47f20e9dfdf
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 115212726183418BC725CF28C8A17ABB7E2FFD6314F18496EE4C58B391DB399846C746
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2058664381-0
                                                                                                                                                                                                                    • Opcode ID: 9ace8d3d66c656d27122584beaa275d741043033d7610bd44cbfd8939ce7624b
                                                                                                                                                                                                                    • Instruction ID: 5078fe84b0e2f8b0d482d572d4820ca8f51d2eda85a3955b293059345ad65239
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ace8d3d66c656d27122584beaa275d741043033d7610bd44cbfd8939ce7624b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B41D4F480C7819FD700AF78D14A36ABFE0AB16345F04853ED48587641D37DA659C797
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00428850
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 004288B5
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                    • String ID: A%g'$_\efg$efg
                                                                                                                                                                                                                    • API String ID: 237503144-2372333709
                                                                                                                                                                                                                    • Opcode ID: a7a1f39499a5e99c848ff68f033dae6045633c5ac20e702f25ecc2a0062ac25d
                                                                                                                                                                                                                    • Instruction ID: ccad30b6dcc476866ed8e691afcd1205d7334b7ec1782e1d821448a32adf35b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7a1f39499a5e99c848ff68f033dae6045633c5ac20e702f25ecc2a0062ac25d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41A1ACB2E002688FEB148FA8DC917DEBBB1FB45304F5145B9D91AAB281DB3059468F94
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,00DF9648,00000002,00000000,?,?,?,00DF9648,?,00000000), ref: 00DF9D10
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,00DF9648,00000002,00000000,?,?,?,00DF9648,?,00000000), ref: 00DF9D39
                                                                                                                                                                                                                    • GetACP.KERNEL32(?,?,00DF9648,?,00000000), ref: 00DF9D4E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InfoLocale
                                                                                                                                                                                                                    • String ID: ACP$OCP
                                                                                                                                                                                                                    • API String ID: 2299586839-711371036
                                                                                                                                                                                                                    • Opcode ID: 94d01ab8a0081fe6091291e26146c53a1d2f1827b0cfe33b1e74d5b22bc676cc
                                                                                                                                                                                                                    • Instruction ID: 03497b1e79ced1b712e025affa3a3d69797ff06ca9f30cb42690f70699ce396a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94d01ab8a0081fe6091291e26146c53a1d2f1827b0cfe33b1e74d5b22bc676cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4521B722E00108AAD7348B15CD10BB7F3A6EF94B6476BC524EB49D7214E732DE40C370
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: o4i$$w=q$1c;m$5k5u$A$S<.+
                                                                                                                                                                                                                    • API String ID: 0-1763114429
                                                                                                                                                                                                                    • Opcode ID: da2264087117273adc8f8cbb7abf3b3369941c733713fa4ddd61a4a78f3232fe
                                                                                                                                                                                                                    • Instruction ID: afb31bd0c27c82544a17a6576629b60a2b4a96c899e5dad63360a4cbb890e339
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: da2264087117273adc8f8cbb7abf3b3369941c733713fa4ddd61a4a78f3232fe
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4D1ADB55093808BD7348F29C4A17EBB7E1EFD6314F05896ED4CA8B351EB785901CB86
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: %751$./$4=/U$E]Qw$wNoL$j^h
                                                                                                                                                                                                                    • API String ID: 0-997366216
                                                                                                                                                                                                                    • Opcode ID: 9ad3b405c217e9d1e4c0f6edf70f746ac05b5820c8d0e78aa04361182b97f1d7
                                                                                                                                                                                                                    • Instruction ID: 7a5dc0394ecbf34ac9b8307d7efc7bae40aec903ea1c7f0c69f60aa070f276f3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ad3b405c217e9d1e4c0f6edf70f746ac05b5820c8d0e78aa04361182b97f1d7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12C19B7564C3444BD324EF6488502ABFBE39FC1304F19883DE4D5AB382D6B9C9168B8B
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(00000000,?,00DF6842), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000,?,?,00000028,00DF0A12), ref: 00DF4509
                                                                                                                                                                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00DF961A
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00DF9658
                                                                                                                                                                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 00DF966B
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00DF96B3
                                                                                                                                                                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00DF96CE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 415426439-0
                                                                                                                                                                                                                    • Opcode ID: a916019a96acba87fb9da3a9433dba0684d52939aa7762203c5f44ada878443a
                                                                                                                                                                                                                    • Instruction ID: 7838c44e3caa50ccc8532e82292858e01f0129d000b075f330729392f214ca2e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a916019a96acba87fb9da3a9433dba0684d52939aa7762203c5f44ada878443a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 16514F71E002099FDB21EFA5DC91BBAB7B8EF04740F1A8065BA01E7190E77199448B71
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: )L$*+$@C$HR$pO
                                                                                                                                                                                                                    • API String ID: 0-3083683625
                                                                                                                                                                                                                    • Opcode ID: 0aaee39fcba311e15bc1f38c0aae4a491dfa01ec6e052e56f652e43bf11aa76a
                                                                                                                                                                                                                    • Instruction ID: 5fe24d867cb9075332fe1ade04ad22fabc6e99e6679ddeed31bd91dff5edfe56
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0aaee39fcba311e15bc1f38c0aae4a491dfa01ec6e052e56f652e43bf11aa76a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 637134B06493518BD310DF25E89166BBBF1EFD2360F58891DE4C18B391E7789505CB8B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                    • Instruction ID: cbd7a8ee87876727b0363ea108418731cc8229e01aac165094c50fa1a31966a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd5e9c3d5b8dfd3e6dc0569d32db29be04432f65769e57fa47aedbbc9c5abd24
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 52022D71E012199BDF14DFA9D8906BEBBF1FF48314F258269DA19EB340D731A941CBA0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DFA349
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                                                    • Opcode ID: ae8c24a28bde0d48dba88b705a4be6890d690bc1e9604e6ee67673976ad9159f
                                                                                                                                                                                                                    • Instruction ID: 241324af2d0fc040e74a67a4fcf102f963ba41e9905d55b934a9402f0bd9c4c3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae8c24a28bde0d48dba88b705a4be6890d690bc1e9604e6ee67673976ad9159f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5A71E2B190516C5EDF20AF6CCC89ABAB7B8EB45300F1981D9E24DA7211DA314EC49F35
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00DE7EE6
                                                                                                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 00DE7FB2
                                                                                                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00DE7FCB
                                                                                                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00DE7FD5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 254469556-0
                                                                                                                                                                                                                    • Opcode ID: 6934686a461ff26f3a8037478603f8f047baefc9e26b154d965c4818f6cb4f4a
                                                                                                                                                                                                                    • Instruction ID: c451b917d866587a9f17451ef9af170abda560b54d017e44cb7e3e63fde58df3
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6934686a461ff26f3a8037478603f8f047baefc9e26b154d965c4818f6cb4f4a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA31F7B5D092199BDB60EFA5DD497CDBBB8EF08300F1041EAE40CAB250EB719A85CF55
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -
                                                                                                                                                                                                                    • API String ID: 0-2547889144
                                                                                                                                                                                                                    • Opcode ID: 26e56592e961bea5087d3fbf0724cf14b3badda5f92198c10e7eec8343564e6d
                                                                                                                                                                                                                    • Instruction ID: 2db9ac68f453c0b2d94bf9f393f819a8b1a8f76bd3cef0c41518664d486a93b6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 26e56592e961bea5087d3fbf0724cf14b3badda5f92198c10e7eec8343564e6d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B0F114766183529BD714CF29C8906ABB7E2EFC9310F08896DE8C587391EB38DD45C752
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 54+*$7$:_A$gfff
                                                                                                                                                                                                                    • API String ID: 0-323440868
                                                                                                                                                                                                                    • Opcode ID: ef99c69aae7ebca8759eae803294edf467de6f070c2877fa02e645cc48d7660a
                                                                                                                                                                                                                    • Instruction ID: 974855a4ab02da3001828df224cdb3c791939bff7d675949acd43d199703548e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef99c69aae7ebca8759eae803294edf467de6f070c2877fa02e645cc48d7660a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5EB13972A142118BD328CF38CC527EBBAD6EBC5314F0A867DD885DB395DB78980687C5
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MetricsSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                    • Opcode ID: 9263576a989dd9e8dd5ba1139270ca0a2cd30e8eaf9ab1227e7a8ea63402d5a7
                                                                                                                                                                                                                    • Instruction ID: e93982ecca13eb1c7eb5bd9c416ca4066cf6d94eca1d44aa69bf2b87bfcca62b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9263576a989dd9e8dd5ba1139270ca0a2cd30e8eaf9ab1227e7a8ea63402d5a7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3931A3B49143548FDB00EFA8E98565DBBF0BB89704F11852EE498DB360D774A948CF86
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: *+$1>$bxB$OI
                                                                                                                                                                                                                    • API String ID: 0-1035774624
                                                                                                                                                                                                                    • Opcode ID: b638a3a3900de88040439206c35891a4249c7e51ff3c4424b8b62b3d3637280b
                                                                                                                                                                                                                    • Instruction ID: 2bcf0024169a31bcf5d17f9542290146e57be21ae5465408edeec82165f3d5e6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b638a3a3900de88040439206c35891a4249c7e51ff3c4424b8b62b3d3637280b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3791ECB46083808FD734DF24E852BAFB7A1FB82314F44492DE5898B241DB789946CB5B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID: 54+*$54+*$54+*$MnA
                                                                                                                                                                                                                    • API String ID: 2994545307-957495038
                                                                                                                                                                                                                    • Opcode ID: 8f06322f8e6d6c7ea759cd23599a080b87f48ffbe2650b3fb3614bfedb925110
                                                                                                                                                                                                                    • Instruction ID: dd597300f9b4ef6573e6ef65d23cc5c487566c46e2a7da0a635b7d7db396d5cc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f06322f8e6d6c7ea759cd23599a080b87f48ffbe2650b3fb3614bfedb925110
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E261E97461D3808FD315CB3888907EBBBE5EB8A350F25896ED1D1C72A1D738D885CB5A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !&& $2"\\$v
                                                                                                                                                                                                                    • API String ID: 0-66690623
                                                                                                                                                                                                                    • Opcode ID: 4dfb5fb78e8a455e5ad835274cf3511fda185d48fb834496ef83a700337ad192
                                                                                                                                                                                                                    • Instruction ID: e9b17d7d6cb25fd7e8af81ca0dca0c33645f5d3503e302bb4264f03f34b07c3b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4dfb5fb78e8a455e5ad835274cf3511fda185d48fb834496ef83a700337ad192
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62527B7450C3818FC725CF25C8506AFBFE1AF96314F088A6EE8D54B392D7398946CB56
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID: 54+*$54+*$54+*
                                                                                                                                                                                                                    • API String ID: 2994545307-26850336
                                                                                                                                                                                                                    • Opcode ID: a67e97fda4feb9dd47d5dd4a0776e3bc287d4b57f4707a9353eb73cb6bf7ee0f
                                                                                                                                                                                                                    • Instruction ID: d7f07654b581cdb91e5346d4e79727cc379c0b8875721e9d15300a6a5d61dc92
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a67e97fda4feb9dd47d5dd4a0776e3bc287d4b57f4707a9353eb73cb6bf7ee0f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0FD177357883009FDB14CB25C882A7BB7A2EBC9354F18A52EE5C557391C778EC06878B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ,-$T$g*V9
                                                                                                                                                                                                                    • API String ID: 0-1490858594
                                                                                                                                                                                                                    • Opcode ID: 86bf961c395ed7b7e07ea05ad14cc24c126058a6d268732374085c02ea76dcbd
                                                                                                                                                                                                                    • Instruction ID: a0ce2b4ea5d82b238d504246632dfdecb4304a147a1c54da40f31a80d191d4bf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 86bf961c395ed7b7e07ea05ad14cc24c126058a6d268732374085c02ea76dcbd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADC135B16083408BD718CF35C891A6BBBE5EFC2304F14496DE5D29B392DB38D90ACB56
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                    • API String ID: 0-1241761701
                                                                                                                                                                                                                    • Opcode ID: d3126adfd973d3248ca04cd93e27acaf3fc7bc708df34f2fc2eacb6372e1e1a0
                                                                                                                                                                                                                    • Instruction ID: b3be92acc381a827a91cc0f17c6e37e2be9106d66737dd4d561d2fb3aa3361bd
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3126adfd973d3248ca04cd93e27acaf3fc7bc708df34f2fc2eacb6372e1e1a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C7158B4A083A19BD3198B3994A033BBBE09F97305F58856EF4D68B381D67D8C04C756
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                    • API String ID: 0-1241761701
                                                                                                                                                                                                                    • Opcode ID: 36fd720ed8d6823c32771bfe1625822d316a9a8a9853b2f702ca3dab545584eb
                                                                                                                                                                                                                    • Instruction ID: 2ffdbc668ff94129819068ea1ed793c8dcaee62cf96c99cff00229467904dbcf
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 36fd720ed8d6823c32771bfe1625822d316a9a8a9853b2f702ca3dab545584eb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF5168A4A093A18BD3188F2994A0337FFE09FE3305F58956EF4D68B381D67D8804C756
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                    • API String ID: 0-1241761701
                                                                                                                                                                                                                    • Opcode ID: 4ffe94aedec0ee075d16d5ca1e3e2f6a888b7093a5e75b5c49b8c05ae89e53b4
                                                                                                                                                                                                                    • Instruction ID: 0de7b66c928a3350a22ba3e9d9bb6f9889ec970dbe198820fd9a8fcea16b9496
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4ffe94aedec0ee075d16d5ca1e3e2f6a888b7093a5e75b5c49b8c05ae89e53b4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 785179B4A093A18BD3098B2994A033BFFE09FD3305F58955EF4D68B381D67D8804C756
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                    • API String ID: 0-1241761701
                                                                                                                                                                                                                    • Opcode ID: 75d27e60beb243e9c3408e842da1e13c30d6f828246f723bff5a19cc79804c01
                                                                                                                                                                                                                    • Instruction ID: 61dd48889cf855c270f3eeb86a6ea88740ffcb6d6eea17eed08dc00024456671
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75d27e60beb243e9c3408e842da1e13c30d6f828246f723bff5a19cc79804c01
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 355166B0A093A18BD3088B2894A033BFFE09FD3305F58956EE4D68B381D67D8804C756
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ($0' :$g
                                                                                                                                                                                                                    • API String ID: 0-2894493355
                                                                                                                                                                                                                    • Opcode ID: 127e783f08fa03dc1526e31b0ee453c704f7bbf9130a5869e8a9e0373e6e0c28
                                                                                                                                                                                                                    • Instruction ID: 82fddf1245ea9785951fab6b19b0e18f29a6b2d5cfba79b1b40d0bceeec468ca
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 127e783f08fa03dc1526e31b0ee453c704f7bbf9130a5869e8a9e0373e6e0c28
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F651F26531D3D24BDB298F3598653FBBBE2DB93304F5C496DC0CA87282DB3984068796
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ($0' :$g
                                                                                                                                                                                                                    • API String ID: 0-2894493355
                                                                                                                                                                                                                    • Opcode ID: 60e313afede76628c7910cabc6e2c24f69d92bdb4d83de5ca37a98b6c8095f76
                                                                                                                                                                                                                    • Instruction ID: ab1398b02a8a7281b2a45260371c8ad29eb33f1a8b52771f88fa1d3f98cb6ccb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 60e313afede76628c7910cabc6e2c24f69d92bdb4d83de5ca37a98b6c8095f76
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7341D37061C3D28ADB394F3494293FBBBE1DB93304F5849ADC0C987282DB394106879A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: ($0' :$g
                                                                                                                                                                                                                    • API String ID: 0-2894493355
                                                                                                                                                                                                                    • Opcode ID: b96d02e88c0a58c109baa3d55930f9ba5c7ef7b50bcf42591470675d5c739625
                                                                                                                                                                                                                    • Instruction ID: be085471faecc0e2517363bcce5a64cf4fe5eb468f05be4f0a344c56f6f7ae45
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b96d02e88c0a58c109baa3d55930f9ba5c7ef7b50bcf42591470675d5c739625
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9031F46021C3D28ADB394F3494593FBBBE1DB93304F98496EC0C987292CB394106CB5A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: AL7$KNCI$X
                                                                                                                                                                                                                    • API String ID: 0-2162001628
                                                                                                                                                                                                                    • Opcode ID: 2d3aa0b5dc2908d3afa6b89691fa5862a8d4e30f209e389472789df3b9353774
                                                                                                                                                                                                                    • Instruction ID: c1efb55ec262374922805156c2cb0b218ab5fdccaf3554e53de449f270c0e8b1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d3aa0b5dc2908d3afa6b89691fa5862a8d4e30f209e389472789df3b9353774
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 27F0A9B011D3909BE350AF69969065FFBF8EF96320F502A2CFAD49B242C334C0018F46
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427B68
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00427C72
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 237503144-0
                                                                                                                                                                                                                    • Opcode ID: 5a29734b277b2e9b8358fa5ecbf45429ecc3aeb30d586a3974802221ebf8515b
                                                                                                                                                                                                                    • Instruction ID: 247fa94026213c22a70afdfae02ba9db67c982c8a71b05e85d253056af3d2863
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a29734b277b2e9b8358fa5ecbf45429ecc3aeb30d586a3974802221ebf8515b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE324376A0C350CFD3108F29E88072EB7E1EF86314F19867DE99597391DB74E9018B8A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427B68
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00427C72
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 237503144-0
                                                                                                                                                                                                                    • Opcode ID: 5f34821947dbddbcf30ce221ada36af6612115f31c02cf9bf287c06683c0a9f8
                                                                                                                                                                                                                    • Instruction ID: 345d3084dec7a3450128b1aec3c018c2bdda3eb4c1cf0a9ab4d6be0b7558935f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5f34821947dbddbcf30ce221ada36af6612115f31c02cf9bf287c06683c0a9f8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3B324476A0C350CFD3248F29E88071EB7E1EF86314F19867DE99597391DB34E9018B8A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: C=$D]+\
                                                                                                                                                                                                                    • API String ID: 0-9813778
                                                                                                                                                                                                                    • Opcode ID: b6a84abd2839b95c80c6a07005a96518be76de580fe6589eb625db292694bc81
                                                                                                                                                                                                                    • Instruction ID: cd0c9bfdefc84b350a232778b7e2c0df60d2e4748fd71e5e92d8149e0538340d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6a84abd2839b95c80c6a07005a96518be76de580fe6589eb625db292694bc81
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7F5223746093009BD7149F24EC81BABB7A1FFCA314F14492DE581973A1E738E946CB9A
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Uninitialize
                                                                                                                                                                                                                    • String ID: x~
                                                                                                                                                                                                                    • API String ID: 3861434553-550574277
                                                                                                                                                                                                                    • Opcode ID: e28907237b4d3a91ec5e118e2f9312d913e820380ba1de72427fa36cd9a4d49b
                                                                                                                                                                                                                    • Instruction ID: 6343ddfc659097a6b1acf70417bf2a81d4440c70e9b0de2d3dfcc7ed75506984
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e28907237b4d3a91ec5e118e2f9312d913e820380ba1de72427fa36cd9a4d49b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 32B146B1A047808FD319CF2AC4E0663BFA2EF9730571981ADC8D65F79AC7399806CB55
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: !;P$3;P
                                                                                                                                                                                                                    • API String ID: 0-2962031992
                                                                                                                                                                                                                    • Opcode ID: d5e4f07c2787d845fb65e5a98866e9f50cd63d594b10ba433d030bc227476e3b
                                                                                                                                                                                                                    • Instruction ID: 40303969f341cab0190b7ffaf639a3eee83e9144fdcd8cc0720d9d15948ab37b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5e4f07c2787d845fb65e5a98866e9f50cd63d594b10ba433d030bc227476e3b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 211275B2A50616CFCB048F68CC812EBBBB2FF55314F19856DD445AB391D338A892CBC4
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeConsole.KERNEL32 ref: 00DE1A90
                                                                                                                                                                                                                      • Part of subcall function 00DE1B30: _strlen.LIBCMT ref: 00DE1B4A
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::_Lockit.LIBCPMT ref: 00DE352C
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::_Lockit.LIBCPMT ref: 00DE354A
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE356C
                                                                                                                                                                                                                      • Part of subcall function 00DE3510: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE35DA
                                                                                                                                                                                                                    • CryptDestroyKey.ADVAPI32(00000000,00000000), ref: 00DE1B07
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$ConsoleCryptDestroyFree_strlen
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3784716463-0
                                                                                                                                                                                                                    • Opcode ID: 3e9336403dfdf909e47534b22229385a13cef36c351b5fcef03545efe25f66af
                                                                                                                                                                                                                    • Instruction ID: efc154debf22acb55cef1799093cf26e0ccf69ff206a60a2c308965593cbf9e5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e9336403dfdf909e47534b22229385a13cef36c351b5fcef03545efe25f66af
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C81170347003009FC754BB76D85AA2E7BE4FF89741B058068F40ACB3A1DA70DD40CB62
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: .8$10
                                                                                                                                                                                                                    • API String ID: 0-814249144
                                                                                                                                                                                                                    • Opcode ID: 32d5e060f1d652f2465254695c79ef22fd30b916abb47e7b2ed794c844420618
                                                                                                                                                                                                                    • Instruction ID: 6ecdc93fcc257772eba09db5fa8149ff251927af64ff6b659e51a55be0f97946
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 32d5e060f1d652f2465254695c79ef22fd30b916abb47e7b2ed794c844420618
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23C15B717083209BD724DF28D95163BF3E1EF91324F49892EE89697391E7B8E801C35A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 54+*$L4
                                                                                                                                                                                                                    • API String ID: 0-1428210418
                                                                                                                                                                                                                    • Opcode ID: b8bc600fa4d70428250f3d62d1b0c4869235ddbcb5ebdaa6d2aff065ca03eef8
                                                                                                                                                                                                                    • Instruction ID: b6df84392dfbbf32e231f27527d6559e31459186b39928bbcdb8bfc668edbfbe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8bc600fa4d70428250f3d62d1b0c4869235ddbcb5ebdaa6d2aff065ca03eef8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6691D1B56083419FD714CF29D8A1BABB7E2BFD5304F14492DE48A83251D738EC46CB5A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: 54+*$MnA
                                                                                                                                                                                                                    • API String ID: 0-3213807796
                                                                                                                                                                                                                    • Opcode ID: f66647ee9ab0e35559181c8ae5c5de11cfb4496e1a8266f8898e9403b5961e50
                                                                                                                                                                                                                    • Instruction ID: 6e584b5c880dee98a52d54ab6d2185dce934cf6ba25eebf79510f41c98d88442
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f66647ee9ab0e35559181c8ae5c5de11cfb4496e1a8266f8898e9403b5961e50
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0051F67420D3508BD7288B14D9D0BABB7A2EFCA318F25967DD58697291C335E843C78E
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: v4vE$#v
                                                                                                                                                                                                                    • API String ID: 0-1442571820
                                                                                                                                                                                                                    • Opcode ID: 7b64acfa24e2befdd8ac35dee43b38dc2d497a1a5a96ae3d147eba01d7514725
                                                                                                                                                                                                                    • Instruction ID: 34cdfc8a34f78da73259cccf7ab61d51709751dea84dcafbc9ea7b9c9e951e0c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7b64acfa24e2befdd8ac35dee43b38dc2d497a1a5a96ae3d147eba01d7514725
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D631F4B6A183005BF708DF76AC8255BBAF3EBD5304F19C43DD185D7215EA38C1068B4A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: '}$yz
                                                                                                                                                                                                                    • API String ID: 0-4283282396
                                                                                                                                                                                                                    • Opcode ID: f79d7379e376645b73c42350e5ee51e8a145ed93f69b725fee394d330310c919
                                                                                                                                                                                                                    • Instruction ID: 6c98babec1c2cee739f789cf685c2ea4349774288cd61dce89ebb6089c752d52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: f79d7379e376645b73c42350e5ee51e8a145ed93f69b725fee394d330310c919
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A91132759002298FCB00CF54D8D06EE77B2FF41344F151569D851BB2A0CB389946CB99
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cu16
                                                                                                                                                                                                                    • API String ID: 0-1393213281
                                                                                                                                                                                                                    • Opcode ID: 9ac8e299f1cf1d63ed86c6bd82d1a592ff0dcb59a841c00e2249b3a717890619
                                                                                                                                                                                                                    • Instruction ID: cc1519bfc60c4b12a942df2b806186209cadf443f4b6312827fcc7d0bb8de627
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ac8e299f1cf1d63ed86c6bd82d1a592ff0dcb59a841c00e2249b3a717890619
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB22363A608251DFC704CF28D8A126AF7F2FB8A314F09857ED98987351D734E955CB89
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cu16
                                                                                                                                                                                                                    • API String ID: 0-1393213281
                                                                                                                                                                                                                    • Opcode ID: 0068fcea1fcce90b3d7b75575ae24fd46d4f308cccbdaad663dec9647c00860c
                                                                                                                                                                                                                    • Instruction ID: ab146c73076e2240b060154e7353531ea1e8eb1c5403ea302177df520b4c5a47
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0068fcea1fcce90b3d7b75575ae24fd46d4f308cccbdaad663dec9647c00860c
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D120339608250DFC708CF28E8A166AF7F2FB8A314F09857EE98987351D734D955CB89
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cu16
                                                                                                                                                                                                                    • API String ID: 0-1393213281
                                                                                                                                                                                                                    • Opcode ID: a8b42d00aa42b6c5f4fdbec2012c9a4f829a243eac6bcdfeac6ada73ec91b821
                                                                                                                                                                                                                    • Instruction ID: b47343fc74fa199a2dd3296f085def7190a0f10b9a04de121b961ff035c16150
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8b42d00aa42b6c5f4fdbec2012c9a4f829a243eac6bcdfeac6ada73ec91b821
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6F10136608251DFC704CF28D8A066AF7F2FB8A318F09897EE58987351C735E955CB89
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cu16
                                                                                                                                                                                                                    • API String ID: 0-1393213281
                                                                                                                                                                                                                    • Opcode ID: 2fdcadc8431d5e275e97618014f6d9204e5a36a54ec6d05914a11fb32c429fef
                                                                                                                                                                                                                    • Instruction ID: a8adab88cd6467e8744eccda8f8671d0fd7897d1ea11a103ef712ebcb60b2b94
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2fdcadc8431d5e275e97618014f6d9204e5a36a54ec6d05914a11fb32c429fef
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3CE100366082508FD304CF38D89066BFBE2EB8A314F09897EE99987351D735D905CB89
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: cu16
                                                                                                                                                                                                                    • API String ID: 0-1393213281
                                                                                                                                                                                                                    • Opcode ID: 7970cd6754f9a29d7eb6efe6f2f2c38251dbb01199b4c91cf1d898bcd2063352
                                                                                                                                                                                                                    • Instruction ID: a6b8655c2d4fe843f733019638999d7a326d799a2e10267b81ba0de51ceb402d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7970cd6754f9a29d7eb6efe6f2f2c38251dbb01199b4c91cf1d898bcd2063352
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 41E10136608250DFD704CF28D8A066AFBE2FB8A314F09897EE59987351C735E915CB89
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: -.-2
                                                                                                                                                                                                                    • API String ID: 0-2838677626
                                                                                                                                                                                                                    • Opcode ID: 84298f2c1df00ac477d8c9eb7f651bf770509cc0667fa7c23a1cbe41850e76cc
                                                                                                                                                                                                                    • Instruction ID: c65bc0e0fd9ab2b407f4ec274a243cae03b52599eb44c3ec4b920f3608bc9bdb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 84298f2c1df00ac477d8c9eb7f651bf770509cc0667fa7c23a1cbe41850e76cc
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08912770694B804FE335CF768880763BBE3AB96314F18896DD0D28BB95DB79E446CB14
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                                    • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                    • Instruction ID: 981523987b1e43f0f2fbc980dbd505f4044b7fe8cc5f065e6a15477f38c1429d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4071C632B083258BD714CE28E49032FB7E2EBC5750FA9856EE89497395D338DD4587CA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                    • Opcode ID: 00ccdfaef0cf493359b405ba2665aa19c664aa536cebf78614738aaa438344e7
                                                                                                                                                                                                                    • Instruction ID: 65ca1ec6d4672f8839795e63c8614bf8e8fa17c57707b6a32643269015e7e6e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00ccdfaef0cf493359b405ba2665aa19c664aa536cebf78614738aaa438344e7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A4158B49083109BEB10CF24D88072BB7E1FF99368F24852DEA88573A1E7389D44C7C6
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID: @
                                                                                                                                                                                                                    • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                    • Opcode ID: b277768eaef66f0637a864381fd791a7c7a7d3d97be0c2acc1eb4938501a7204
                                                                                                                                                                                                                    • Instruction ID: 9fac65509ee92f571f5b79e95c1ad94962471f478490a82abc777c74c6c74bd9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b277768eaef66f0637a864381fd791a7c7a7d3d97be0c2acc1eb4938501a7204
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9A31EEB18083049BD314DF98D8C066BBBF5EB99314F14892DE79987280E335A818CB9A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID: /kB
                                                                                                                                                                                                                    • API String ID: 0-3532343839
                                                                                                                                                                                                                    • Opcode ID: b4b5b7e280f642f85b3dfe5987f8b3969132ef151dffa41fcba20c5fda879f96
                                                                                                                                                                                                                    • Instruction ID: 30b78e98d0376e77b4dedd947e5e84c4a76dc6197d8d4778f9e0425fae07882d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b4b5b7e280f642f85b3dfe5987f8b3969132ef151dffa41fcba20c5fda879f96
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: EA1159B4E093649FC320AB25A8D017B76A5DF97314F85852FF9C367361EA3C9C02C65A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: cfa9a842e54d6f6908c7b800668eb5eb2d5e9b27e34123646e38c57c34ffb93e
                                                                                                                                                                                                                    • Instruction ID: 53bedda06ccc27c303568f9e7e6bd49d427b81707e73c2342d6127383662a74f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfa9a842e54d6f6908c7b800668eb5eb2d5e9b27e34123646e38c57c34ffb93e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F12B472A087118BC725DF18D8806ABB3E1BFC4315F19893ED9C6A7385D738B8558B87
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: ba2a651c7b4397c0272f4726fbccc838470ac406de1116525d09835cc8aaf273
                                                                                                                                                                                                                    • Instruction ID: 06ba914754fda528d7acfc96047ccc351decbac5893a7f6043ce80427adf6e18
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ba2a651c7b4397c0272f4726fbccc838470ac406de1116525d09835cc8aaf273
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02C123B5A183118BD728DF28CC526ABB7F1EFD5314F08862DE8958B384E73C9944C795
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: fb2c410d40d8a7215a23457b42f4989fe7a875ffa95cad037c50274c93334019
                                                                                                                                                                                                                    • Instruction ID: 6ff10e554b56e7d98c0354463b113c8fe134109c80e7cf3690ca443259b71b45
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb2c410d40d8a7215a23457b42f4989fe7a875ffa95cad037c50274c93334019
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91E1397AA68226CBCB189F24D85116B73F2FF4A751F0BC97DD881472A0E7398960C746
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 8469296e2ad6377bca0d66c7fdbce60c96d239fa905cce4d846bf08553cb04b8
                                                                                                                                                                                                                    • Instruction ID: 5dc1153c2cae88f14e706d6766014c5310a85aff0076e014daa1ca1314a98a54
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8469296e2ad6377bca0d66c7fdbce60c96d239fa905cce4d846bf08553cb04b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DF1BD756087418FD724CF29C88076BBBE2EFD9304F08882DE5D597391E639E944CB96
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 0e71ddd8efcb11a8d109418157ab47fde1022d2a01cbd6712a0ad8640d730c20
                                                                                                                                                                                                                    • Instruction ID: a954b38a6bb1ce87cf69874cc4df31a0facd51f51a0102f5d1bcd2fc66b16d63
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e71ddd8efcb11a8d109418157ab47fde1022d2a01cbd6712a0ad8640d730c20
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFA1F476B096114FD71CCF2AD81132FB6D3ABD4310F5A853EE88AC7395DE74E8128685
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                    • Opcode ID: 9b8b0fe984b0c526368686a946928a16b95041f210f520b4daf9bb1128f79edd
                                                                                                                                                                                                                    • Instruction ID: c62094c7f2aec0b4591fe89b4ffec96fa28a786c068cd393fffb3f8dac1334b7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9b8b0fe984b0c526368686a946928a16b95041f210f520b4daf9bb1128f79edd
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0D7127756082419BEB24DF28C890A3FB3E2EFD9750F19C42EE68587365E73498609786
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                    • Opcode ID: 1d4ee9170cb315f71c8184b5a82f458173e5dc386eddf8c79e1ec2de4589c0f9
                                                                                                                                                                                                                    • Instruction ID: 48af3df080d7374f24d22ba405b18466128ca7b67be3218363250a1880df35ed
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d4ee9170cb315f71c8184b5a82f458173e5dc386eddf8c79e1ec2de4589c0f9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D91DF756083019BE718DF18C490A2BB3E2FF89750F15846EEA85DB361EB34DC41DB8A
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 2081274b20256b51a48b52e86fac1d0e917b6bc8052939e7a96106f21d596131
                                                                                                                                                                                                                    • Instruction ID: 396e9f4d8292420b39720d4ebe7e3b2ba50298b7ad3af056df74e370846adae9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2081274b20256b51a48b52e86fac1d0e917b6bc8052939e7a96106f21d596131
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F71353560C2A59FC7048F39D8512AABBE3EBCA314F49896DE8D887350D739DD11CB89
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: e2ef3ed592ffea8117d6535c71c633ebd8baee3f6d97b41eb70e06c6ff45de06
                                                                                                                                                                                                                    • Instruction ID: 7de542bc9115ef73e19b3091658d28cf0780ac80647d3c93e3c636ac7a511b7b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e2ef3ed592ffea8117d6535c71c633ebd8baee3f6d97b41eb70e06c6ff45de06
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 99614A355083914FD7258F29C84096B7BE0ABA6314F4882BEE8E84B392D635DC4AC796
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                    • Opcode ID: 76f77a49fba37e77a617a0d652d585f641a783687e7745c1783b0e6500cdef52
                                                                                                                                                                                                                    • Instruction ID: 6b3e4b7f11ac291a21e261308eef6cd7443abca3de393b842f6f559da3e6bac2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76f77a49fba37e77a617a0d652d585f641a783687e7745c1783b0e6500cdef52
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8051CE263492116BD7018B25CC81A7BB7EAE7DE360F14952EE5C083342C2BCDC82D79E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 6d1fab72e9f5b1cdff51703c3b7269aa68bcba2dda9f3549e373aaeca11e4806
                                                                                                                                                                                                                    • Instruction ID: 66fd862550092496dbaeb2d3bb1543f7b4ae7d39c68e2cc44db9a05b1b136551
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d1fab72e9f5b1cdff51703c3b7269aa68bcba2dda9f3549e373aaeca11e4806
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C3123B5A04300AFE7109E119CC1B3BB7B5EB89758F10182EF9C5A3201D339EC26879B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 83a46eb97a1ede892c521cd0a1cf27060ef79bfacc0411b261445066a2a95deb
                                                                                                                                                                                                                    • Instruction ID: 37f3efdb486df1b50b7503efc8676e0e0480c9f1302ca175b3bd99bebac416ea
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83a46eb97a1ede892c521cd0a1cf27060ef79bfacc0411b261445066a2a95deb
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF4190216493494BEB14CD2889815E77B61DBA2350F08C63EECC55B3C1EA3CDA0AD3A9
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: b8bd4d7e9bd20bf13d05e542f28e56da8f4d605b247b1b6829d47043411abe16
                                                                                                                                                                                                                    • Instruction ID: 65860a534bcdc61a69b891c8f4b112b5ccb7c4aa6a6d252a23f247d29c97b397
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b8bd4d7e9bd20bf13d05e542f28e56da8f4d605b247b1b6829d47043411abe16
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F8410436F245554BDB0CCF6888A157FBAB2AB8E310F19E13EC556E7354CB3899058788
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                                    • Opcode ID: 7429881085838c9e2ea473406c0e777441f7560d71a7cb9971c1e3e1e517dda0
                                                                                                                                                                                                                    • Instruction ID: 8192ad4da6690d975133d58e89ccec5cc32f62d7e28f0f863b58bcb031853df0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7429881085838c9e2ea473406c0e777441f7560d71a7cb9971c1e3e1e517dda0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64313938B556018FC725CB68CCC0B3673A3EBD6315B589639E092673D6DB38E8068788
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 8820827ab3717a503f23ee1f329a572c2ac425d8331617b1f9b573c8837ef006
                                                                                                                                                                                                                    • Instruction ID: 6483a22a6f500d058f9f4f03b7d1e0b0debdf2b506a58ba5144e8a59cc6fe5a8
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8820827ab3717a503f23ee1f329a572c2ac425d8331617b1f9b573c8837ef006
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF31C432E00125CFCB14CF64C8516AFB7B2FF46310F19959AD842AB3A1DB385D01CB94
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 311bccfb7c94d63f981d42372d52fcc226d8c5098601f3624a1e21d790acd581
                                                                                                                                                                                                                    • Instruction ID: daeb1bb460313cd135989d5d7c02351c17a175b5b9fd5c5575e707a8a0bfda13
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 311bccfb7c94d63f981d42372d52fcc226d8c5098601f3624a1e21d790acd581
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C1178217082110AC3249BA9C8C1177F399DBDE724F19967BD9C08F292E2B8CC42C3D5
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                    • Instruction ID: 91ac4c5b143b02c7d32e682e2a6aab4e0f1bc94368da354689b67666a2c00c8c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6311EC336451D50EC3168D3C84005A67FA30B97234F1AD39EF8B49B2D3D7278D8A8359
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 2ee26b68ca80d359eea836c05570f0252371bc8a0c72456eea12c8fb01481f6b
                                                                                                                                                                                                                    • Instruction ID: 9eb9525df2382ca65ffc71ea0fe4effccc3bbe68bdeaf4085e84a9653100f2a1
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ee26b68ca80d359eea836c05570f0252371bc8a0c72456eea12c8fb01481f6b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A8019EF5B0031247D6209E11A4C4B2BB2A9AF90748F5D443EEC8457342DB7DFC2482AF
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: d5d295e9ed382b796e59e78ecd7c3973d9fbade591b377e9c3dd8d664adeac99
                                                                                                                                                                                                                    • Instruction ID: fe22f187d6262aa03d792ec1030457158b6d731bbaaa7045d526425db3de230e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5d295e9ed382b796e59e78ecd7c3973d9fbade591b377e9c3dd8d664adeac99
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1D01F46B7A831A0BD700DDBDECD56AAB7A696D5108B1E4139EA80D7781E0B8F8058294
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4230b21a2fd02e58cc7b406f354e8a131570180303f77ccb7a9505112db3ad99
                                                                                                                                                                                                                    • Instruction ID: 18454f57bc8bd7713fef9fb37d3191b327954915f6893786146af46e59a98f16
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4230b21a2fd02e58cc7b406f354e8a131570180303f77ccb7a9505112db3ad99
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AA01B53560E710DFC7188B24948093FB3B2FB9A324FA5556CD59123261D330ED028BCE
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 75cdd2821561e72d22e9e4a155e993369658370f557c2a38552048b2028693a2
                                                                                                                                                                                                                    • Instruction ID: 6fca0e276dc41d176f9258a46a62d3d95cdd6612b9affbec5bcc6b9929d5356f
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 75cdd2821561e72d22e9e4a155e993369658370f557c2a38552048b2028693a2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3001DF30A096209BC7088B14A48053FF3B2EF8B720FD5552DE68667251C335ED028B8E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: bfa1d9da91f22f173d497c8b9dff6cb2ad0c54e4f2a9c7da531a3c1cc58556e0
                                                                                                                                                                                                                    • Instruction ID: 79179b24096eac5e6ac07bd72d819e76adb0a4e00d37c96423816886d630571d
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfa1d9da91f22f173d497c8b9dff6cb2ad0c54e4f2a9c7da531a3c1cc58556e0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7012B3AA519904BC718CF39DC91AE573A1F797305F19A6BCC406E7274EE3499058B48
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 4524fc0a338ad57f963c04a2a1849163223f2dae8872ce465ca5c5a18a3cbdac
                                                                                                                                                                                                                    • Instruction ID: a73563fd83c1a5f1fe8eb3a12ecc0343a21fa8b04a7e32c0d6862619b683f324
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4524fc0a338ad57f963c04a2a1849163223f2dae8872ce465ca5c5a18a3cbdac
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 670148B44047029FD320EF28C445B57BBF4EB48344F408A2DE8AAC7791E770A404CF82
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                    • String ID: $"$%$-$3$4$`$b$d$f$j$l$m$n
                                                                                                                                                                                                                    • API String ID: 2610073882-388534048
                                                                                                                                                                                                                    • Opcode ID: 0d47e0fe30014c20ce2d32c7426541ef57348e46fc9c568ff5466d38f1117a37
                                                                                                                                                                                                                    • Instruction ID: 0ed16d0090aa2853db3fa94cf8c83c94d7f5a066e2027e59c45352e3d5823b27
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0d47e0fe30014c20ce2d32c7426541ef57348e46fc9c568ff5466d38f1117a37
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C415C612087C1CED725CF38C889346BFA2AB62314F08C69DD8E54F39BD279D516C762
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                                    • String ID: $"$%$-$3$4$`$b$d$f$j$l$m$n
                                                                                                                                                                                                                    • API String ID: 2610073882-388534048
                                                                                                                                                                                                                    • Opcode ID: ae5400dcd5d302ef961202c0a16dd426301db3ee827d1cb557e1cc8c01814538
                                                                                                                                                                                                                    • Instruction ID: cf5d184b347ae60a31a8e7b64644b3d0961cef50304e460fca956dadef895e24
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae5400dcd5d302ef961202c0a16dd426301db3ee827d1cb557e1cc8c01814538
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F413C612087C08ED726CF3CC885346BFE1AB66314F08869DD8E58F39BD275D516C766
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 127012223-0
                                                                                                                                                                                                                    • Opcode ID: 43f2c877ce36ab503aaf8233a851a23510404d350270f62417987a4a367b7ef5
                                                                                                                                                                                                                    • Instruction ID: 803f2255ed5f6ca718b36c5d8f8f45018459fad0ed819ddbca10a132b51680ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43f2c877ce36ab503aaf8233a851a23510404d350270f62417987a4a367b7ef5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C871D432A052496BDF20AEB48C42BEF77BEDF49314F291156E904B72D1DB35DE8087A0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 00DE853C
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DE8568
                                                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00DE85A7
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00DE85C4
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00DE8603
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DE8620
                                                                                                                                                                                                                    • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00DE8662
                                                                                                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00DE8685
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2040435927-0
                                                                                                                                                                                                                    • Opcode ID: 5d1745505a245d8996055570830ede9d604877381a88adada333d4c12824f4c0
                                                                                                                                                                                                                    • Instruction ID: 4880b5364267334018169af178fc5fe2a45dd79d6a5a494ab1652616ead248c7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d1745505a245d8996055570830ede9d604877381a88adada333d4c12824f4c0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 53519572600296AFEF206F66CC45FAA7BB9EF44740F154429F919E61A0DF71CD10AB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strrchr
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3213747228-0
                                                                                                                                                                                                                    • Opcode ID: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                    • Instruction ID: 0695cd1e1e6ae1f3c77ce41dec3f76d062159855aea176ce0b5fd57e56cf71b5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0022c536f264df0fd022f58618f40cd4b78e8be5a313df6415c180dcdaad3927
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECB13532A08359AFDB118F68CC81BFE7BE5EF55310F1A8155EA54AF282D274E941C7B0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE94A7
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00DE94AF
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE9538
                                                                                                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00DE9563
                                                                                                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00DE95B8
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm
                                                                                                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                    • Opcode ID: 8f6ae88901544c2e44636ca3c82167c9f9ec2d6fbe8db2fbea77f3043593e7d8
                                                                                                                                                                                                                    • Instruction ID: 820b9385f84d5b116ff0975f5a78d8e60f27f6cfe0b06f086c8e610330473107
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8f6ae88901544c2e44636ca3c82167c9f9ec2d6fbe8db2fbea77f3043593e7d8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B41F470A01258ABCF11EF6ACC50AAEBBB0EF45314F188155E914AB392D731DE51CBB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00DE83AB
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(00DE3C74,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE83CA
                                                                                                                                                                                                                    • AcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE83F8
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE8453
                                                                                                                                                                                                                    • TryAcquireSRWLockExclusive.KERNEL32(00DE3C74,ios_base::badbit set,?,?,?,?,?,?,?,00000000,00000000,00000000,00DE156C,00000000), ref: 00DE846A
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                    • String ID: ios_base::badbit set
                                                                                                                                                                                                                    • API String ID: 66001078-3882152299
                                                                                                                                                                                                                    • Opcode ID: d37359b4dc008fd447c7b70d603892ed86dc942962c87d4aba84164a2f6f7998
                                                                                                                                                                                                                    • Instruction ID: a7348529115968df8e77dbe70d49768eb8c2b82b24eff67b7af2caf5308c33d7
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d37359b4dc008fd447c7b70d603892ed86dc942962c87d4aba84164a2f6f7998
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E417F3190068BDFCB20EF66C9809AAB3F6FF04310B544A29D59ED7581DB34E984EB71
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,00DF5301,00DE1F9A,?,00000000,00DE4A74,00DE1F9C,?,00DF4ED6,00000022,FlsSetValue,00E07C74,00E07C7C,00DE4A74), ref: 00DF52B3
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                    • API String ID: 3664257935-537541572
                                                                                                                                                                                                                    • Opcode ID: b6ed5598f9654778ba3fbcba212659394d62eb865accbc48822a395a5536116e
                                                                                                                                                                                                                    • Instruction ID: 999ba64b4d1832c851bfdf4280089b4bcb3732910a272ef71e7577445e8e25ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b6ed5598f9654778ba3fbcba212659394d62eb865accbc48822a395a5536116e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2212B31A05619AFCB219BB6FC40A7E7768DB41360F2A8250EF15B7284D631ED04C6F8
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00DE87B2
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00DE87C0
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00DE87D1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                    • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                    • API String ID: 667068680-1047828073
                                                                                                                                                                                                                    • Opcode ID: 599065eaedb5f71178af49c5afb966f26d5d3c03d1e320ec1336d1ab2f5587ce
                                                                                                                                                                                                                    • Instruction ID: 459819d7645375eade34717b5f9fc3dce67cb9507f67429e2071a07c8f46d6ac
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 599065eaedb5f71178af49c5afb966f26d5d3c03d1e320ec1336d1ab2f5587ce
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AD09231B89324AFC3119FB6BC0E8CA3AA4EBD97127065226F401F26A0D6B504C9DB95
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 07372fba175723a75305b9febc7cbb28484c971d2f61555b46cd118d07fd1fec
                                                                                                                                                                                                                    • Instruction ID: fa3c1e0d2354014cd2989fa8ef9ebdcf589e7a4a2659b384c45f98b437dc9925
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 07372fba175723a75305b9febc7cbb28484c971d2f61555b46cd118d07fd1fec
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70B1E070A0424DAFDF01DF9AD840BBE7BB3EF45314F198258EA10AB292C770A941CB71
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,?,00DF2FA3,00DE9247,00DE8033), ref: 00DF2FBA
                                                                                                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00DF2FC8
                                                                                                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00DF2FE1
                                                                                                                                                                                                                    • SetLastError.KERNEL32(00000000,00DF2FA3,00DE9247,00DE8033), ref: 00DF3033
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                                                                                                    • Opcode ID: eec1076700bf0c705365262f9db48d4ac938ad662fc0910de97c945fa2bdfa07
                                                                                                                                                                                                                    • Instruction ID: 0bf10dc6f381b32ad6ee8e3187b90b65b820328cc2b03bee55232649f29c7cfc
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: eec1076700bf0c705365262f9db48d4ac938ad662fc0910de97c945fa2bdfa07
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7501283221E2196ED6342BB67C965372768DF403B1727C33AF710558F5EF924C455270
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00DF3993
                                                                                                                                                                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00DF3C0C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                    • String ID: csm$csm$csm
                                                                                                                                                                                                                    • API String ID: 2673424686-393685449
                                                                                                                                                                                                                    • Opcode ID: 479ca2b6e3dd9025b70a64e2a612d8f5d32d2d50c34dda586a5962368c8c5d3b
                                                                                                                                                                                                                    • Instruction ID: 4ce3705854d32fb971d6a4a9218a5f2be4d1986a082f6da776f845d53bc05b09
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 479ca2b6e3dd9025b70a64e2a612d8f5d32d2d50c34dda586a5962368c8c5d3b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AB1567180020DAFCF24EFA5C8819BEBBB5EF04314B1B855AEA156B212D771DA51CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: G$glhm$kdge$#v
                                                                                                                                                                                                                    • API String ID: 3664257935-4023098897
                                                                                                                                                                                                                    • Opcode ID: efda84222cddbdac5fe667d835128501f3c90b1fd491eb25eb067e342f112da9
                                                                                                                                                                                                                    • Instruction ID: bfd15d46e1ac39dd06e1a04889429419f0e65eafd70abaf615cf56b171db5900
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: efda84222cddbdac5fe667d835128501f3c90b1fd491eb25eb067e342f112da9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C451267060C3919FE311CB25D850B6BBFD0EFA6300F14486DF5C5AB392D2B98805CB56
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE2F0C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE2F2A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE2F4C
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE2FBA
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                    • String ID: ios_base::badbit set
                                                                                                                                                                                                                    • API String ID: 593203224-3882152299
                                                                                                                                                                                                                    • Opcode ID: 8422dcf91a3522f8fa745dcc53bb33d4d847bba7c114cfef0f6524b4fedba4f5
                                                                                                                                                                                                                    • Instruction ID: 853b56d5812957b162e938dca860220ab243f04dacdcf3c7b7b3c55b5fe9a2ba
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8422dcf91a3522f8fa745dcc53bb33d4d847bba7c114cfef0f6524b4fedba4f5
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0821CA719042448FC720FF1BD845A6AB3B4EF54324F09845DF5999B2A2DB30AC44CBA2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE4BEA
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4BF7
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                      • Part of subcall function 00DE433F: _Yarn.LIBCPMT ref: 00DE435F
                                                                                                                                                                                                                      • Part of subcall function 00DE433F: _Yarn.LIBCPMT ref: 00DE4383
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Yarn$H_prolog3Lockit::~_
                                                                                                                                                                                                                    • String ID: bad locale name
                                                                                                                                                                                                                    • API String ID: 3084819986-1405518554
                                                                                                                                                                                                                    • Opcode ID: c079021154c7a9aab7ebd07d326ff7ac51e23ae9fa8d0e02af973a5a23a090b1
                                                                                                                                                                                                                    • Instruction ID: 7d47e9c31bb9a393cccb988afb7ff0998695806197ad40031942e2b2953ab088
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c079021154c7a9aab7ebd07d326ff7ac51e23ae9fa8d0e02af973a5a23a090b1
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3116371941784DFC720EF6AD58168ABBE4FF18310F50492EE18AD3651D770A544CB79
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00E046BA,000000FF,?,00DEDD56,00DEDC3D,?,00DEDDF2,00000000), ref: 00DEDCCA
                                                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00DEDCDC
                                                                                                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,00E046BA,000000FF,?,00DEDD56,00DEDC3D,?,00DEDDF2,00000000), ref: 00DEDCFE
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                    • Opcode ID: fcbac6e40dfd96293f55a4cf884b973e1de8056ad819927269f17dc1e7115fc8
                                                                                                                                                                                                                    • Instruction ID: bd35ccd547a0c0a0919e38cd17d68184dddc250c92e18d025c416558e929bf9c
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fcbac6e40dfd96293f55a4cf884b973e1de8056ad819927269f17dc1e7115fc8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BF01F232A04319AFCB119F91CC09BAEB7B9FB44B20F044125F811B22D0DBB59880CB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DF5A4B
                                                                                                                                                                                                                    • __alloca_probe_16.LIBCMT ref: 00DF5B14
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B7B
                                                                                                                                                                                                                      • Part of subcall function 00DF4211: HeapAlloc.KERNEL32(00000000,00DE4A74,00DE1F9A,?,00DE9351,00DE1F9C,00DE1F9A,?,?,?,00DE46D6,00DE4A74,00DE1F9E,00DE1F9A,00DE1F9A,00DE1F9A), ref: 00DF4243
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B8E
                                                                                                                                                                                                                    • __freea.LIBCMT ref: 00DF5B9B
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1096550386-0
                                                                                                                                                                                                                    • Opcode ID: fd9808c3bae16c3c7b7184992ce558170a23f488568d70a70be18e709c104fa4
                                                                                                                                                                                                                    • Instruction ID: 7677e8dab87c54e5476388ab25f15bf402b9265d04a7a7bc5334177fdc1c5649
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd9808c3bae16c3c7b7184992ce558170a23f488568d70a70be18e709c104fa4
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4451C47260064EAFEB205F65EC81EBB77A9EF45714B1B8529FF08D6144EB30DD109670
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE5E9A
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE5EA4
                                                                                                                                                                                                                    • int.LIBCPMT ref: 00DE5EBB
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                    • codecvt.LIBCPMT ref: 00DE5EDE
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE5F15
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 3716348337-0
                                                                                                                                                                                                                    • Opcode ID: b96990ff4cfbe5de18ffe3463aee7b1c7bc3c8b3da047d103a28f71f18058c7f
                                                                                                                                                                                                                    • Instruction ID: fdbafd4c422745edf6f9449eb2e835c8f7f5db8d67e75e65d668d0d1e2f7f4a5
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b96990ff4cfbe5de18ffe3463aee7b1c7bc3c8b3da047d103a28f71f18058c7f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F801C0759005998FCB05FBA3E9156AE77B0EF84324F284409F5116B2C1CF709E45CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE456C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE4577
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE45E5
                                                                                                                                                                                                                      • Part of subcall function 00DE4439: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00DE4451
                                                                                                                                                                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 00DE4592
                                                                                                                                                                                                                    • _Yarn.LIBCPMT ref: 00DE45A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1088826258-0
                                                                                                                                                                                                                    • Opcode ID: 2812d8d1d106a1008f2db71f0cbcf8db5420a684d8118ac7ae94a34e3b6c53b8
                                                                                                                                                                                                                    • Instruction ID: f86aa15af4d4c04ee5069475a838426308c974eb24ee974880d6ec29ca4dd9e9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2812d8d1d106a1008f2db71f0cbcf8db5420a684d8118ac7ae94a34e3b6c53b8
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B701F275A006648FC706FF62D85557C77A1FF84740B18400AE912673C1CF74AE86DBB2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: _strlen
                                                                                                                                                                                                                    • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                    • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                    • Opcode ID: b7b098005a0d88b009e79402aaab75b030ea4ca0aea8a9e08f97dd1bc2112016
                                                                                                                                                                                                                    • Instruction ID: 71a63f74ad229ff70d62d967c7df8f3aeb2582c428cdc65e3a14137aba0db6fe
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b7b098005a0d88b009e79402aaab75b030ea4ca0aea8a9e08f97dd1bc2112016
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 68C17A393006418FC714EF29C484B6AB7E1FF89714F69866CE9998B3A1C735EC45CBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004248C1
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                    • String ID: ha$ha$q
                                                                                                                                                                                                                    • API String ID: 237503144-2525095540
                                                                                                                                                                                                                    • Opcode ID: 2afdf2c7a496911d1016a4b7ad03343ecd8edc0553639cf8e445061b07e4d96e
                                                                                                                                                                                                                    • Instruction ID: c658e200b3172b2c4a4d6f089079a709458a382cdb7082564cb6dc42ecfb3a23
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2afdf2c7a496911d1016a4b7ad03343ecd8edc0553639cf8e445061b07e4d96e
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B731D575A00211CFDB10CF98D881BAE7BB1FF49714F158079E914AF396DB75D8028B95
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: -!B$tidc$#v
                                                                                                                                                                                                                    • API String ID: 3664257935-2422405768
                                                                                                                                                                                                                    • Opcode ID: 57dd9652ca8a2e1dfdf703eb478245f04d1e764e2e6b3a4a6fe835d72092e874
                                                                                                                                                                                                                    • Instruction ID: 0cb94904c914ad7ae8bd8e1ac9fe588995fa1e3a88885b05c0f925f6698cc2a9
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57dd9652ca8a2e1dfdf703eb478245f04d1e764e2e6b3a4a6fe835d72092e874
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E321F17420C3918AD7218F39D8507EBBBE6ABE6304F94885ED0C8C7292DA798506C716
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: -!B$tidc$#v
                                                                                                                                                                                                                    • API String ID: 3664257935-2422405768
                                                                                                                                                                                                                    • Opcode ID: 162db42e1e998b1f12c2b9f51427277601aaff401d5d9aca3582506ac13c7d85
                                                                                                                                                                                                                    • Instruction ID: 36f598f07a78be95229329e16d831615469c789e38aad443987067daf5129e6e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 162db42e1e998b1f12c2b9f51427277601aaff401d5d9aca3582506ac13c7d85
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 331136756083908BD720CF35E8407ABBBE6ABD6304F84846ED0C8C7261DF398405C706
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00DFEEFD,00000000,?,00E112F0,?,?,?,00DFEE34,00000004,InitializeCriticalSectionEx,00E08254,00E0825C), ref: 00DFEE6E
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00DFEEFD,00000000,?,00E112F0,?,?,?,00DFEE34,00000004,InitializeCriticalSectionEx,00E08254,00E0825C,00000000,?,00DF3EBC), ref: 00DFEE78
                                                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00DFEEA0
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                    • String ID: api-ms-
                                                                                                                                                                                                                    • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                    • Opcode ID: ea8487c91dd8a3ed2879f16ee51a38397a10894400ae1d6baa7cf4a8650d6126
                                                                                                                                                                                                                    • Instruction ID: c5556c3ed1bb9602e9e8c8d0c788c9dd49ea6682546d48b9f59783b916232ad2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ea8487c91dd8a3ed2879f16ee51a38397a10894400ae1d6baa7cf4a8650d6126
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DAE01271388209BBEB101BA3EC06B293B649B10B51F148020FA0CB84E1D762A8949698
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00DFC26D
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00DFC4BF
                                                                                                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00DFC505
                                                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00DFC5A8
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2112829910-0
                                                                                                                                                                                                                    • Opcode ID: 2d7c19c02932ba9e91a3af8b4e18ccdc1b5a9968ae6a482f0b6133cfbaac0f4f
                                                                                                                                                                                                                    • Instruction ID: bf99068bc3a0f43698068655fdfe5a4c095ad5c97afc0c806ea5a1f4b61e911b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2d7c19c02932ba9e91a3af8b4e18ccdc1b5a9968ae6a482f0b6133cfbaac0f4f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C6D189B5D0024C9FCF15CFE8C9809EDBBB5EF48304F29816AE656EB351D630A955CB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: AdjustPointer
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1740715915-0
                                                                                                                                                                                                                    • Opcode ID: 44a2b5a03c63036a39499abc7f8638e12d5787148991a2b2a0d78790d7e02d20
                                                                                                                                                                                                                    • Instruction ID: 68574aea1de5a43aec77110b2886bc4a2ae6432fcc5beda89d211c1f351cfe3e
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 44a2b5a03c63036a39499abc7f8638e12d5787148991a2b2a0d78790d7e02d20
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7951E77160124ABFEB299F15D841B7AB7A4EF44314F2B842DEA0687791D731EE40CB70
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE352C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE354A
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE356C
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE35DA
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 593203224-0
                                                                                                                                                                                                                    • Opcode ID: 10d1f2eccdb515c6009deba04d3e7891641b719878602eeeb900a32645bd772d
                                                                                                                                                                                                                    • Instruction ID: 6a389e89c771f9287708d1f10cc56ce1eb46f080d3797a1514c177b6169e1d52
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10d1f2eccdb515c6009deba04d3e7891641b719878602eeeb900a32645bd772d
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3221B1B19042849FC720FF1BD849AAA77A0EF54324F45855EF5495B3A1DB30AD44CFB2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00DFA09A
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00DFA0A1
                                                                                                                                                                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00DFA0DB
                                                                                                                                                                                                                    • __dosmaperr.LIBCMT ref: 00DFA0E2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1913693674-0
                                                                                                                                                                                                                    • Opcode ID: d1381130958ae04580323ea62a02ae68fec76333debef3290f2c83317accb01b
                                                                                                                                                                                                                    • Instruction ID: ea12c9e7d606e860502f12653e258f3cb0ee7bd347cc7f324137f5a954cbecc2
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d1381130958ae04580323ea62a02ae68fec76333debef3290f2c83317accb01b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5D210AB1600649AFCB20AF6AEC4097BB7A9EF04364715C529FA2D97140DF31EC8087B2
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                    • Opcode ID: 97629b84268d3106e778e68de8e6eb6582b9002a9ea1e94afa64db30172ff639
                                                                                                                                                                                                                    • Instruction ID: 84269e022b1c9b3a6c1cc5b1b3e7e68634371409dc81b431773d51efd41a3402
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 97629b84268d3106e778e68de8e6eb6582b9002a9ea1e94afa64db30172ff639
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58216A31604A89AFDB20BFA78C8296BBBA9EF403747144526F969D7550E731FC508BB0
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00DFB434
                                                                                                                                                                                                                      • Part of subcall function 00DF4321: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00DF5B71,?,00000000,-00000008), ref: 00DF4382
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DFB46C
                                                                                                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00DFB48C
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 158306478-0
                                                                                                                                                                                                                    • Opcode ID: a10df9822f827a0e90c3149806ea8c930760fba596b6dc90a943689463e535c7
                                                                                                                                                                                                                    • Instruction ID: 07e9f02e4fadea9373482b657fdd409dcc6ae5e1f44047d6eeffe91d345b706b
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a10df9822f827a0e90c3149806ea8c930760fba596b6dc90a943689463e535c7
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6011DBF590561D7FA71127B2DE8ACBF696CCE943A8356C016FB05E1102FB64DD408271
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • __EH_prolog3.LIBCMT ref: 00DE715C
                                                                                                                                                                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00DE7166
                                                                                                                                                                                                                    • int.LIBCPMT ref: 00DE717D
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::_Lockit.LIBCPMT ref: 00DE4C61
                                                                                                                                                                                                                      • Part of subcall function 00DE4C50: std::_Lockit::~_Lockit.LIBCPMT ref: 00DE4C7B
                                                                                                                                                                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00DE71D7
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 1383202999-0
                                                                                                                                                                                                                    • Opcode ID: 99edb1b07d8562155c2a94dd9822cf6b38f75d51df9f4ad4fbaf22ca86d4289f
                                                                                                                                                                                                                    • Instruction ID: 1995c8f72d6d9bed06fe15924fef280f43d3bb54d43644c5576b7a7064cdc4d0
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99edb1b07d8562155c2a94dd9822cf6b38f75d51df9f4ad4fbaf22ca86d4289f
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8411A1719042A5CFCB05FBA6D8156AD77B0EF84310F294449F9256B281CF709A45CBB1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000), ref: 00E03327
                                                                                                                                                                                                                    • GetLastError.KERNEL32(?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?,?,?,00DFBF42,?), ref: 00E03333
                                                                                                                                                                                                                      • Part of subcall function 00E03384: CloseHandle.KERNEL32(FFFFFFFE,00E03343,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?,?), ref: 00E03394
                                                                                                                                                                                                                    • ___initconout.LIBCMT ref: 00E03343
                                                                                                                                                                                                                      • Part of subcall function 00E03365: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00E03301,00E027EC,?,?,00DFC5FC,?,00000000,00000000,?), ref: 00E03378
                                                                                                                                                                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00E027FF,00000000,00000001,?,?,?,00DFC5FC,?,00000000,00000000,?), ref: 00E03358
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2744216297-0
                                                                                                                                                                                                                    • Opcode ID: cc4e862d556074735ced20344520b7aa051e7fe7ad4946ccd5ad33ee4e4db75a
                                                                                                                                                                                                                    • Instruction ID: d72fe8b3c246e4fce20168282a04870b23ca772a4f0ba42df79e1f34fbdbc643
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc4e862d556074735ced20344520b7aa051e7fe7ad4946ccd5ad33ee4e4db75a
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45F01C3650411ABFCF221FE6DC49A997F6AFB483A0F108010FA18B5570CA7689A0DB90
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00DE8C49
                                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00DE8C58
                                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 00DE8C61
                                                                                                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00DE8C6E
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 2933794660-0
                                                                                                                                                                                                                    • Opcode ID: 500ae6b87a4f1ddc23458c3f1db8f489e605078f19ee3767f6317b1d2b0e6181
                                                                                                                                                                                                                    • Instruction ID: efdec81e2d06600ef4e48ce10edf2320a56d1dabfe293033c7f358f7b2c821b6
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 500ae6b87a4f1ddc23458c3f1db8f489e605078f19ee3767f6317b1d2b0e6181
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9CF05F75D1420DEFCB00DBF5DA4999EBBF4EF1C204B918996A412F6510E730AB889B50
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: GetLastError.KERNEL32(00000000,?,00DF6842), ref: 00DF4467
                                                                                                                                                                                                                      • Part of subcall function 00DF4463: SetLastError.KERNEL32(00000000,?,?,00000028,00DF0A12), ref: 00DF4509
                                                                                                                                                                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00DEE2A6,?,?,?,00000055,?,-00000050,?,?,?), ref: 00DF8CD5
                                                                                                                                                                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00DEE2A6,?,?,?,00000055,?,-00000050,?,?), ref: 00DF8D0C
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                    • String ID: utf8
                                                                                                                                                                                                                    • API String ID: 943130320-905460609
                                                                                                                                                                                                                    • Opcode ID: cb8320ecd853d72f1b9d0c89415d37a5e96949511553c48c49c6f36d9ce7109b
                                                                                                                                                                                                                    • Instruction ID: 8da9e6230c049ec25c30fa4851f1ad0fefccaacb67b753751f872493789ce9ee
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cb8320ecd853d72f1b9d0c89415d37a5e96949511553c48c49c6f36d9ce7109b
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7351F731A00309AAD724AB70CC46BB773A8EF04700F1E8419FB55A71C1FF71D980A6B2
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C5BA
                                                                                                                                                                                                                    • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C6FF
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: Initialize
                                                                                                                                                                                                                    • String ID: E)ov
                                                                                                                                                                                                                    • API String ID: 2538663250-3776031005
                                                                                                                                                                                                                    • Opcode ID: e7a95b8e5ff17603cc907fcbc2df53191815e2a062ed42e83665db1e0f35c6a2
                                                                                                                                                                                                                    • Instruction ID: 7eb1427ce90a185cc1fa67b5dec7511066f0963e0e52bfde8587bb9a189e8e04
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7a95b8e5ff17603cc907fcbc2df53191815e2a062ed42e83665db1e0f35c6a2
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6941C8B4C10B40AFD370EF39990B7137EB4AB06250F504B1DF9EA866D4E631A4198BD7
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00DF3B99,?,?,00000000,00000000,00000000,?), ref: 00DF3CBD
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: EncodePointer
                                                                                                                                                                                                                    • String ID: MOC$RCC
                                                                                                                                                                                                                    • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                    • Opcode ID: 99a6c977f395b4954d13fd576d2a4e15f991b3b56fd047836c7afaa1fc7ff011
                                                                                                                                                                                                                    • Instruction ID: 6746268317bdf318de35c8cb59a8b8bbf87696ca8b7ba4eb2d6d0cb24857c8eb
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a6c977f395b4954d13fd576d2a4e15f991b3b56fd047836c7afaa1fc7ff011
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB41587190024DAFCF15DF98CD81EAEBBB5FF48304F1A8059FA05AB266D3359A50DB60
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: MetricsSystem
                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                    • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                    • Opcode ID: 66b7d6ddbbaea78e25287b155da9d8360f6552616883599e2b0a62f41b2dcca0
                                                                                                                                                                                                                    • Instruction ID: 01f348f677623f89764fea340cc94f5095fd4e31d5590f1ad9612ee75e4100da
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 66b7d6ddbbaea78e25287b155da9d8360f6552616883599e2b0a62f41b2dcca0
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E05172B4D142089FCB40EFACD98569DBBF0BB88300F11852AE498E7310D774A984CF96
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00DF377B
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169215918.0000000000DE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00DE0000, based on PE: true
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169198911.0000000000DE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169240010.0000000000E05000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169256794.0000000000E0F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169271264.0000000000E13000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    • Associated: 00000003.00000002.2169286451.0000000000E16000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_de0000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: ___except_validate_context_record
                                                                                                                                                                                                                    • String ID: csm$csm
                                                                                                                                                                                                                    • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                    • Opcode ID: 81c4441201f7f020b85cae3ead6eee736d4ff339b2bc716dac98eee7a9cfa270
                                                                                                                                                                                                                    • Instruction ID: 48c4bbcd053e290628a3333048fd607cb67a48a44853bbbc360afa706bf0cf4a
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81c4441201f7f020b85cae3ead6eee736d4ff339b2bc716dac98eee7a9cfa270
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6831D2B240020CABCF225F55CC4097A7B66FF08755B1FC15AFE584A221C336CEA1DBA1
                                                                                                                                                                                                                    APIs
                                                                                                                                                                                                                    Strings
                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                    • Source File: 00000003.00000002.2169013850.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_BootStrapper.jbxd
                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                                    • String ID: #v
                                                                                                                                                                                                                    • API String ID: 3664257935-554117064
                                                                                                                                                                                                                    • Opcode ID: bb14e4f03ff262a9d0a4fb625346a9907beddf15038352d24ccadd0573c580b9
                                                                                                                                                                                                                    • Instruction ID: 14c24250467d46fcb0e4885f16a1c061d8822480d82cb60a36f5ea4aadaffd71
                                                                                                                                                                                                                    • Opcode Fuzzy Hash: bb14e4f03ff262a9d0a4fb625346a9907beddf15038352d24ccadd0573c580b9
                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BC002795424009FFE112B69FE0A8183A21EBA23057070031B94A91431DB3289249B9A